Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://windoesmylifebetter.pages.dev/

Overview

General Information

Sample URL:https://windoesmylifebetter.pages.dev/
Analysis ID:1533207
Tags:openphish
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 1444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 3976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2008,i,1171027989716658682,15134420914852804320,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 5276 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5628 --field-trial-handle=2008,i,1171027989716658682,15134420914852804320,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 5184 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://windoesmylifebetter.pages.dev/" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://windoesmylifebetter.pages.dev/SlashNext: detection malicious, Label: Scareware type: Phishing & Social Engineering
Source: https://windoesmylifebetter.pages.dev/HTTP Parser: No favicon
Source: https://windoesmylifebetter.pages.dev/HTTP Parser: No favicon
Source: https://windoesmylifebetter.pages.dev/HTTP Parser: No favicon
Source: https://windoesmylifebetter.pages.dev/HTTP Parser: No favicon
Source: https://windoesmylifebetter.pages.dev/HTTP Parser: No favicon
Source: https://windoesmylifebetter.pages.dev/HTTP Parser: No favicon
Source: https://windoesmylifebetter.pages.dev/HTTP Parser: No favicon
Source: https://windoesmylifebetter.pages.dev/HTTP Parser: No favicon
Source: https://windoesmylifebetter.pages.dev/HTTP Parser: No favicon
Source: https://windoesmylifebetter.pages.dev/#HTTP Parser: No favicon
Source: https://windoesmylifebetter.pages.dev/#HTTP Parser: No favicon
Source: https://windoesmylifebetter.pages.dev/#HTTP Parser: No favicon
Source: https://windoesmylifebetter.pages.dev/#HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.12:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.12:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.12:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.12:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.12:49857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.12:49910 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.12:49911 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.12:49918 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.60
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sLVo10NS.css HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /nQmUMRFX.css HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iOxCQ6mZ.css HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /xrtyQHXq.css HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oHXuIB1u.js HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3Jwzo9Ls.jpg HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /yQKzOtTz.png HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /EBiJbF8b.png HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KxZw5CCu.png HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DZTbLR6E.png HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4s97PQyN.png HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Hx12ltjV.js HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oHXuIB1u.js HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /yQKzOtTz.png HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /BMmu5lH1.js HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://windoesmylifebetter.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3Jwzo9Ls.jpg HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KxZw5CCu.png HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8kRMAoSZ.js HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8lCuzo7o.js HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /EBiJbF8b.png HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2L5BwoLL.js HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /DZTbLR6E.png HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4s97PQyN.png HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4ardC69D.js HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /d7eiLLE4.png HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Hx12ltjV.js HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tR7rVUoo.png HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /BMmu5lH1.js HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /virus-images.png HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f3oof6R7.png HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2L5BwoLL.js HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8lCuzo7o.js HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /661141601ec1082f04df7dc5/1hqpmeohl HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://windoesmylifebetter.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /8kRMAoSZ.js HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /FLmKLHAK.png HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c3xwoEtl.png HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /C2kHshoQ.mp3 HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://windoesmylifebetter.pages.dev/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /d7eiLLE4.png HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /4ardC69D.js HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /oejDcsjx.mp3 HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://windoesmylifebetter.pages.dev/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /661141601ec1082f04df7dc5/1hqpmeohl HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tR7rVUoo.png HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /f3oof6R7.png HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /FLmKLHAK.png HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /C2kHshoQ.mp3 HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://windoesmylifebetter.pages.dev/Accept-Language: en-US,en;q=0.9Range: bytes=0-98472If-None-Match: "46123800e269631384af04823e2e7901"
Source: global trafficHTTP traffic detected: GET /virus-images.png HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /c3xwoEtl.png HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /font-awesome/4.5.0/fonts/fontawesome-webfont.woff2?v=4.5.0 HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://windoesmylifebetter.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /C2kHshoQ.mp3 HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://windoesmylifebetter.pages.dev/Accept-Language: en-US,en;q=0.9Range: bytes=0-
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-main.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://windoesmylifebetter.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-vendor.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://windoesmylifebetter.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-chunk-vendors.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://windoesmylifebetter.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-chunk-common.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://windoesmylifebetter.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-runtime.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://windoesmylifebetter.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-app.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://windoesmylifebetter.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /C2kHshoQ.mp3 HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://windoesmylifebetter.pages.dev/Accept-Language: en-US,en;q=0.9Range: bytes=77436-98472If-None-Match: "46123800e269631384af04823e2e7901"
Source: global trafficHTTP traffic detected: GET /v1/widget-settings?propertyId=661141601ec1082f04df7dc5&widgetId=1hqpmeohl&sv=null HTTP/1.1Host: va.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://windoesmylifebetter.pages.devSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-runtime.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-app.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-main.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-vendor.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-chunk-common.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-chunk-vendors.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/languages/en.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/widget-settings?propertyId=661141601ec1082f04df7dc5&widgetId=1hqpmeohl&sv=null HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: TawkConnectionTime=0
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/languages/en.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-chunk-bf24a88e.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-chunk-71978bb6.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-chunk-f1565420.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-chunk-7c2f6ba4.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-chunk-48f3b594.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-chunk-4fe9d5dd.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?k=670d0c73a3c8d40bf957caa9&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUiLCJ2aWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUtbFNtdlVUbTBURldBTHBjd2JBd0prIiwic2lkIjoiNjcwZDBjNzNhM2M4ZDQwYmY5NTdjYWE5IiwiaWF0IjoxNzI4OTA4NDAzLCJleHAiOjE3Mjg5MTAyMDMsImp0aSI6InpfOHgxeFRndk5PYmdxWll0T1FzcCJ9.mhd6Wf9Ah2aLRhtw6Q8KaqBpIzEkLOVVaUrhDxS9YenfFMHpQsUvF5Pq_yQLgApobd64Iah8vQnVM3fA9LlDqw&EIO=3&transport=websocket&__t=PAA-9qg HTTP/1.1Host: vsa112.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://windoesmylifebetter.pages.devSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: tPhLDDOcBk7S3iZ8+QVHog==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: twk_idm_key=J2xxScz0wEgZIps-prVvK; TawkConnectionTime=1728908400352
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-chunk-f1565420.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/css/bubble-widget.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/css/min-widget.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/css/message-preview.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-chunk-2d0b9454.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-chunk-24d8db78.js HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-chunk-bf24a88e.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-chunk-4fe9d5dd.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-chunk-7c2f6ba4.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-chunk-71978bb6.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-chunk-48f3b594.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?k=670d0c73a3c8d40bf957caa9&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUiLCJ2aWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUtbFNtdlVUbTBURldBTHBjd2JBd0prIiwic2lkIjoiNjcwZDBjNzNhM2M4ZDQwYmY5NTdjYWE5IiwiaWF0IjoxNzI4OTA4NDAzLCJleHAiOjE3Mjg5MTAyMDMsImp0aSI6InpfOHgxeFRndk5PYmdxWll0T1FzcCJ9.mhd6Wf9Ah2aLRhtw6Q8KaqBpIzEkLOVVaUrhDxS9YenfFMHpQsUvF5Pq_yQLgApobd64Iah8vQnVM3fA9LlDqw&EIO=3&transport=websocket&__t=PAA-ACK HTTP/1.1Host: vsa97.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://windoesmylifebetter.pages.devSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: RD1PwXLBhIdjE8Tu2xat7g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-chunk-2d0b9454.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/js/twk-chunk-24d8db78.js HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_s/v4/app/67075b0d15f/css/max-widget.css HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /emojione/2.2.7/lib/js/emojione.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?k=670d0c73a3c8d40bf957caa9&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUiLCJ2aWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUtbFNtdlVUbTBURldBTHBjd2JBd0prIiwic2lkIjoiNjcwZDBjNzNhM2M4ZDQwYmY5NTdjYWE5IiwiaWF0IjoxNzI4OTA4NDAzLCJleHAiOjE3Mjg5MTAyMDMsImp0aSI6InpfOHgxeFRndk5PYmdxWll0T1FzcCJ9.mhd6Wf9Ah2aLRhtw6Q8KaqBpIzEkLOVVaUrhDxS9YenfFMHpQsUvF5Pq_yQLgApobd64Iah8vQnVM3fA9LlDqw&EIO=3&transport=websocket&__t=PAA-AdF HTTP/1.1Host: vsa82.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://windoesmylifebetter.pages.devSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: lMI0ReFQOtseeR3S3Ky2Xw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?k=670d0c73a3c8d40bf957caa9&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUiLCJ2aWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUtbFNtdlVUbTBURldBTHBjd2JBd0prIiwic2lkIjoiNjcwZDBjNzNhM2M4ZDQwYmY5NTdjYWE5IiwiaWF0IjoxNzI4OTA4NDAzLCJleHAiOjE3Mjg5MTAyMDMsImp0aSI6InpfOHgxeFRndk5PYmdxWll0T1FzcCJ9.mhd6Wf9Ah2aLRhtw6Q8KaqBpIzEkLOVVaUrhDxS9YenfFMHpQsUvF5Pq_yQLgApobd64Iah8vQnVM3fA9LlDqw&EIO=3&transport=websocket&__t=PAA-B87 HTTP/1.1Host: vsa81.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://windoesmylifebetter.pages.devSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: YyuDDsh3UH6khCLC71V/Eg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /_s/v4/assets/audio/chat_sound.mp3 HTTP/1.1Host: embed.tawk.toConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://windoesmylifebetter.pages.devSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://windoesmylifebetter.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: twk_idm_key=J2xxScz0wEgZIps-prVvK; TawkConnectionTime=0; twk_uuid_661141601ec1082f04df7dc5=%7B%22uuid%22%3A%221.F1LzS8HjtG0i3NDm2V9XjVV5gw6uOAXHYVx9kIjq8RtYKccBLG9dtUxn679nZHy2xDAGaQX8XsIulkxbq3cBqPjYVsZx42ljc0BDUhV4JuW0GHlg7D8VUMgXiye1pCaUUEYslVWSJaLZ%22%2C%22version%22%3A3%2C%22domain%22%3A%22windoesmylifebetter.pages.dev%22%2C%22ts%22%3A1728908407302%7D
Source: global trafficHTTP traffic detected: GET /_s/v4/assets/audio/chat_sound.mp3 HTTP/1.1Host: embed.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/?k=670d0c73a3c8d40bf957caa9&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUiLCJ2aWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUtbFNtdlVUbTBURldBTHBjd2JBd0prIiwic2lkIjoiNjcwZDBjNzNhM2M4ZDQwYmY5NTdjYWE5IiwiaWF0IjoxNzI4OTA4NDAzLCJleHAiOjE3Mjg5MTAyMDMsImp0aSI6InpfOHgxeFRndk5PYmdxWll0T1FzcCJ9.mhd6Wf9Ah2aLRhtw6Q8KaqBpIzEkLOVVaUrhDxS9YenfFMHpQsUvF5Pq_yQLgApobd64Iah8vQnVM3fA9LlDqw&EIO=3&transport=websocket&__t=PAA-BXs HTTP/1.1Host: vsa88.tawk.toConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://windoesmylifebetter.pages.devSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: nDXyB+giWfBQH3f0xVEKRA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: windoesmylifebetter.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: twk_idm_key=J2xxScz0wEgZIps-prVvK; TawkConnectionTime=0; twk_uuid_661141601ec1082f04df7dc5=%7B%22uuid%22%3A%221.F1LzS8HjtG0i3NDm2V9XjVV5gw6uOAXHYVx9kIjq8RtYKccBLG9dtUxn679nZHy2xDAGaQX8XsIulkxbq3cBqPjYVsZx42ljc0BDUhV4JuW0GHlg7D8VUMgXiye1pCaUUEYslVWSJaLZ%22%2C%22version%22%3A3%2C%22domain%22%3A%22windoesmylifebetter.pages.dev%22%2C%22ts%22%3A1728908408947%7D
Source: global trafficHTTP traffic detected: GET /v1/session/start HTTP/1.1Host: va.tawk.toConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: windoesmylifebetter.pages.dev
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: embed.tawk.to
Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
Source: global trafficDNS traffic detected: DNS query: va.tawk.to
Source: global trafficDNS traffic detected: DNS query: vsa112.tawk.to
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: vsa97.tawk.to
Source: global trafficDNS traffic detected: DNS query: vsa82.tawk.to
Source: global trafficDNS traffic detected: DNS query: vsa81.tawk.to
Source: global trafficDNS traffic detected: DNS query: vsa88.tawk.to
Source: unknownHTTP traffic detected: POST /report/v4?s=tkmFI5OG2mPV2oS%2BLqmNP%2B4GN1QJOE8I42LBuCzdzrIPBxvaGtPgdKQFB4Fa2qw4VK7HVm0ZhpubcPBVxAGGOaEpjstM2qUHu6i1B%2FTM4okAAlQVEG8WQKU8t16m9xp8JH6GuqLhpA5Leo4Fg7iq2w%3D%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 483Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_177.3.drString found in binary or memory: http://fontawesome.io
Source: chromecache_177.3.drString found in binary or memory: http://fontawesome.io/license
Source: chromecache_187.3.dr, chromecache_148.3.dr, chromecache_116.3.drString found in binary or memory: https://embed.tawk.to/661141601ec1082f04df7dc5/1hqpmeohl
Source: chromecache_155.3.dr, chromecache_133.3.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/67075b0d15f/
Source: chromecache_191.3.dr, chromecache_159.3.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-app.js
Source: chromecache_191.3.dr, chromecache_159.3.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-arr-find-polyfill.js
Source: chromecache_191.3.dr, chromecache_159.3.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-common.js
Source: chromecache_191.3.dr, chromecache_159.3.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-vendors.js
Source: chromecache_191.3.dr, chromecache_159.3.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-entries-polyfill.js
Source: chromecache_191.3.dr, chromecache_159.3.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-event-polyfill.js
Source: chromecache_191.3.dr, chromecache_159.3.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-iterator-polyfill.js
Source: chromecache_191.3.dr, chromecache_159.3.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-main.js
Source: chromecache_191.3.dr, chromecache_159.3.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-object-values-polyfill.js
Source: chromecache_191.3.dr, chromecache_159.3.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-promise-polyfill.js
Source: chromecache_191.3.dr, chromecache_159.3.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-runtime.js
Source: chromecache_191.3.dr, chromecache_159.3.drString found in binary or memory: https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-vendor.js
Source: chromecache_187.3.dr, chromecache_148.3.dr, chromecache_116.3.drString found in binary or memory: https://fonts.googleapis.com/
Source: chromecache_187.3.dr, chromecache_148.3.dr, chromecache_116.3.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Open
Source: chromecache_187.3.dr, chromecache_148.3.dr, chromecache_116.3.drString found in binary or memory: https://fonts.gstatic.com/
Source: chromecache_152.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqW106F15M.woff2)
Source: chromecache_152.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWt06F15M.woff2)
Source: chromecache_152.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2)
Source: chromecache_152.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2)
Source: chromecache_152.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtk6F15M.woff2)
Source: chromecache_152.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWu06F15M.woff2)
Source: chromecache_152.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuU6F.woff2)
Source: chromecache_152.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWuk6F15M.woff2)
Source: chromecache_152.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2)
Source: chromecache_152.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWxU6F15M.woff2)
Source: chromecache_152.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2)
Source: chromecache_152.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS2mu1aB.woff2)
Source: chromecache_152.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSCmu1aB.woff2)
Source: chromecache_152.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSGmu1aB.woff2)
Source: chromecache_152.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSKmu1aB.woff2)
Source: chromecache_152.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSOmu1aB.woff2)
Source: chromecache_152.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSumu1aB.woff2)
Source: chromecache_152.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTSymu1aB.woff2)
Source: chromecache_152.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTUGmu1aB.woff2)
Source: chromecache_152.3.drString found in binary or memory: https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTVOmu1aB.woff2)
Source: chromecache_125.3.dr, chromecache_132.3.dr, chromecache_170.3.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_125.3.dr, chromecache_132.3.dr, chromecache_170.3.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_125.3.dr, chromecache_170.3.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
Source: chromecache_142.3.dr, chromecache_182.3.drString found in binary or memory: https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=661141
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.12:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.12:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.12:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.12:49786 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.12:49857 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.12:49910 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.12:49911 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.12:49918 version: TLS 1.2
Source: classification engineClassification label: mal48.win@18/153@32/12
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2008,i,1171027989716658682,15134420914852804320,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://windoesmylifebetter.pages.dev/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5628 --field-trial-handle=2008,i,1171027989716658682,15134420914852804320,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2008,i,1171027989716658682,15134420914852804320,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5628 --field-trial-handle=2008,i,1171027989716658682,15134420914852804320,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://windoesmylifebetter.pages.dev/100%SlashNextScareware type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://fontawesome.io0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
http://fontawesome.io/license0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.193.229
truefalse
    unknown
    windoesmylifebetter.pages.dev
    172.66.47.18
    truefalse
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        unknown
        vsa81.tawk.to
        104.22.44.142
        truefalse
          unknown
          maxcdn.bootstrapcdn.com
          104.18.10.207
          truefalse
            unknown
            vsa97.tawk.to
            104.22.44.142
            truefalse
              unknown
              vsa82.tawk.to
              104.22.45.142
              truefalse
                unknown
                fp2e7a.wpc.phicdn.net
                192.229.221.95
                truefalse
                  unknown
                  vsa112.tawk.to
                  104.22.45.142
                  truefalse
                    unknown
                    vsa88.tawk.to
                    172.67.15.14
                    truefalse
                      unknown
                      embed.tawk.to
                      104.22.44.142
                      truefalse
                        unknown
                        va.tawk.to
                        104.22.45.142
                        truefalse
                          unknown
                          bg.microsoft.map.fastly.net
                          199.232.214.172
                          truefalse
                            unknown
                            www.google.com
                            142.250.186.68
                            truefalse
                              unknown
                              cdn.jsdelivr.net
                              unknown
                              unknownfalse
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                https://windoesmylifebetter.pages.dev/true
                                  unknown
                                  https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-bf24a88e.jsfalse
                                    unknown
                                    https://windoesmylifebetter.pages.dev/Hx12ltjV.jstrue
                                      unknown
                                      https://windoesmylifebetter.pages.dev/xrtyQHXq.csstrue
                                        unknown
                                        https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-7c2f6ba4.jsfalse
                                          unknown
                                          https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-f1565420.jsfalse
                                            unknown
                                            https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-app.jsfalse
                                              unknown
                                              https://windoesmylifebetter.pages.dev/nQmUMRFX.csstrue
                                                unknown
                                                https://vsa81.tawk.to/s/?k=670d0c73a3c8d40bf957caa9&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUiLCJ2aWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUtbFNtdlVUbTBURldBTHBjd2JBd0prIiwic2lkIjoiNjcwZDBjNzNhM2M4ZDQwYmY5NTdjYWE5IiwiaWF0IjoxNzI4OTA4NDAzLCJleHAiOjE3Mjg5MTAyMDMsImp0aSI6InpfOHgxeFRndk5PYmdxWll0T1FzcCJ9.mhd6Wf9Ah2aLRhtw6Q8KaqBpIzEkLOVVaUrhDxS9YenfFMHpQsUvF5Pq_yQLgApobd64Iah8vQnVM3fA9LlDqw&EIO=3&transport=websocket&__t=PAA-B87false
                                                  unknown
                                                  https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-vendors.jsfalse
                                                    unknown
                                                    https://windoesmylifebetter.pages.dev/DZTbLR6E.pngtrue
                                                      unknown
                                                      https://windoesmylifebetter.pages.dev/tR7rVUoo.pngtrue
                                                        unknown
                                                        https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-common.jsfalse
                                                          unknown
                                                          https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-48f3b594.jsfalse
                                                            unknown
                                                            https://windoesmylifebetter.pages.dev/C2kHshoQ.mp3true
                                                              unknown
                                                              https://va.tawk.to/v1/session/startfalse
                                                                unknown
                                                                https://windoesmylifebetter.pages.dev/8lCuzo7o.jstrue
                                                                  unknown
                                                                  https://windoesmylifebetter.pages.dev/f3oof6R7.pngtrue
                                                                    unknown
                                                                    https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/fonts/fontawesome-webfont.woff2?v=4.5.0false
                                                                      unknown
                                                                      https://windoesmylifebetter.pages.dev/virus-images.pngtrue
                                                                        unknown
                                                                        https://vsa97.tawk.to/s/?k=670d0c73a3c8d40bf957caa9&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUiLCJ2aWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUtbFNtdlVUbTBURldBTHBjd2JBd0prIiwic2lkIjoiNjcwZDBjNzNhM2M4ZDQwYmY5NTdjYWE5IiwiaWF0IjoxNzI4OTA4NDAzLCJleHAiOjE3Mjg5MTAyMDMsImp0aSI6InpfOHgxeFRndk5PYmdxWll0T1FzcCJ9.mhd6Wf9Ah2aLRhtw6Q8KaqBpIzEkLOVVaUrhDxS9YenfFMHpQsUvF5Pq_yQLgApobd64Iah8vQnVM3fA9LlDqw&EIO=3&transport=websocket&__t=PAA-ACKfalse
                                                                          unknown
                                                                          https://windoesmylifebetter.pages.dev/BMmu5lH1.jstrue
                                                                            unknown
                                                                            https://windoesmylifebetter.pages.dev/iOxCQ6mZ.csstrue
                                                                              unknown
                                                                              https://windoesmylifebetter.pages.dev/EBiJbF8b.pngtrue
                                                                                unknown
                                                                                https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-2d0b9454.jsfalse
                                                                                  unknown
                                                                                  https://embed.tawk.to/_s/v4/app/67075b0d15f/languages/en.jsfalse
                                                                                    unknown
                                                                                    https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-runtime.jsfalse
                                                                                      unknown
                                                                                      https://vsa112.tawk.to/s/?k=670d0c73a3c8d40bf957caa9&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUiLCJ2aWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUtbFNtdlVUbTBURldBTHBjd2JBd0prIiwic2lkIjoiNjcwZDBjNzNhM2M4ZDQwYmY5NTdjYWE5IiwiaWF0IjoxNzI4OTA4NDAzLCJleHAiOjE3Mjg5MTAyMDMsImp0aSI6InpfOHgxeFRndk5PYmdxWll0T1FzcCJ9.mhd6Wf9Ah2aLRhtw6Q8KaqBpIzEkLOVVaUrhDxS9YenfFMHpQsUvF5Pq_yQLgApobd64Iah8vQnVM3fA9LlDqw&EIO=3&transport=websocket&__t=PAA-9qgfalse
                                                                                        unknown
                                                                                        https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-71978bb6.jsfalse
                                                                                          unknown
                                                                                          https://windoesmylifebetter.pages.dev/c3xwoEtl.pngtrue
                                                                                            unknown
                                                                                            https://windoesmylifebetter.pages.dev/4ardC69D.jstrue
                                                                                              unknown
                                                                                              https://embed.tawk.to/_s/v4/app/67075b0d15f/css/bubble-widget.cssfalse
                                                                                                unknown
                                                                                                https://vsa82.tawk.to/s/?k=670d0c73a3c8d40bf957caa9&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUiLCJ2aWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUtbFNtdlVUbTBURldBTHBjd2JBd0prIiwic2lkIjoiNjcwZDBjNzNhM2M4ZDQwYmY5NTdjYWE5IiwiaWF0IjoxNzI4OTA4NDAzLCJleHAiOjE3Mjg5MTAyMDMsImp0aSI6InpfOHgxeFRndk5PYmdxWll0T1FzcCJ9.mhd6Wf9Ah2aLRhtw6Q8KaqBpIzEkLOVVaUrhDxS9YenfFMHpQsUvF5Pq_yQLgApobd64Iah8vQnVM3fA9LlDqw&EIO=3&transport=websocket&__t=PAA-AdFfalse
                                                                                                  unknown
                                                                                                  https://windoesmylifebetter.pages.dev/KxZw5CCu.pngtrue
                                                                                                    unknown
                                                                                                    https://windoesmylifebetter.pages.dev/d7eiLLE4.pngtrue
                                                                                                      unknown
                                                                                                      https://windoesmylifebetter.pages.dev/FLmKLHAK.pngtrue
                                                                                                        unknown
                                                                                                        https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-vendor.jsfalse
                                                                                                          unknown
                                                                                                          https://embed.tawk.to/_s/v4/app/67075b0d15f/css/message-preview.cssfalse
                                                                                                            unknown
                                                                                                            https://embed.tawk.to/_s/v4/assets/audio/chat_sound.mp3false
                                                                                                              unknown
                                                                                                              https://cdn.jsdelivr.net/emojione/2.2.7/lib/js/emojione.min.jsfalse
                                                                                                                unknown
                                                                                                                https://windoesmylifebetter.pages.dev/favicon.icotrue
                                                                                                                  unknown
                                                                                                                  https://windoesmylifebetter.pages.dev/3Jwzo9Ls.jpgtrue
                                                                                                                    unknown
                                                                                                                    https://windoesmylifebetter.pages.dev/4s97PQyN.pngtrue
                                                                                                                      unknown
                                                                                                                      https://windoesmylifebetter.pages.dev/2L5BwoLL.jstrue
                                                                                                                        unknown
                                                                                                                        https://va.tawk.to/v1/widget-settings?propertyId=661141601ec1082f04df7dc5&widgetId=1hqpmeohl&sv=nullfalse
                                                                                                                          unknown
                                                                                                                          https://embed.tawk.to/_s/v4/app/67075b0d15f/css/min-widget.cssfalse
                                                                                                                            unknown
                                                                                                                            https://windoesmylifebetter.pages.dev/8kRMAoSZ.jstrue
                                                                                                                              unknown
                                                                                                                              https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-4fe9d5dd.jsfalse
                                                                                                                                unknown
                                                                                                                                https://windoesmylifebetter.pages.dev/#true
                                                                                                                                  unknown
                                                                                                                                  https://vsa88.tawk.to/s/?k=670d0c73a3c8d40bf957caa9&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUiLCJ2aWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUtbFNtdlVUbTBURldBTHBjd2JBd0prIiwic2lkIjoiNjcwZDBjNzNhM2M4ZDQwYmY5NTdjYWE5IiwiaWF0IjoxNzI4OTA4NDAzLCJleHAiOjE3Mjg5MTAyMDMsImp0aSI6InpfOHgxeFRndk5PYmdxWll0T1FzcCJ9.mhd6Wf9Ah2aLRhtw6Q8KaqBpIzEkLOVVaUrhDxS9YenfFMHpQsUvF5Pq_yQLgApobd64Iah8vQnVM3fA9LlDqw&EIO=3&transport=websocket&__t=PAA-BXsfalse
                                                                                                                                    unknown
                                                                                                                                    https://a.nel.cloudflare.com/report/v4?s=UcOH2XQFWKsFs1S9sZrGHcZp7N0H7WjxtGk0lh1ZwaFHpAC0AyaKP956cPxe1Ibg7u7ilgb9fxDBuMe%2FdMj7iNK41dBLMmmluKViKmscEwZDOUUWX0G%2BoigeehLjdQ1JeSi43VOSH3QYYNH2svOBmQ%3D%3Dfalse
                                                                                                                                      unknown
                                                                                                                                      https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-main.jsfalse
                                                                                                                                        unknown
                                                                                                                                        https://windoesmylifebetter.pages.dev/oHXuIB1u.jstrue
                                                                                                                                          unknown
                                                                                                                                          https://embed.tawk.to/661141601ec1082f04df7dc5/1hqpmeohlfalse
                                                                                                                                            unknown
                                                                                                                                            https://embed.tawk.to/_s/v4/app/67075b0d15f/css/max-widget.cssfalse
                                                                                                                                              unknown
                                                                                                                                              https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-24d8db78.jsfalse
                                                                                                                                                unknown
                                                                                                                                                https://windoesmylifebetter.pages.dev/oejDcsjx.mp3true
                                                                                                                                                  unknown
                                                                                                                                                  https://windoesmylifebetter.pages.dev/sLVo10NS.csstrue
                                                                                                                                                    unknown
                                                                                                                                                    https://windoesmylifebetter.pages.dev/yQKzOtTz.pngtrue
                                                                                                                                                      unknown
                                                                                                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                      http://fontawesome.iochromecache_177.3.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-promise-polyfill.jschromecache_191.3.dr, chromecache_159.3.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-iterator-polyfill.jschromecache_191.3.dr, chromecache_159.3.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://github.com/twbs/bootstrap/graphs/contributors)chromecache_125.3.dr, chromecache_170.3.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://embed.tawk.to/_s/v4/app/67075b0d15f/chromecache_155.3.dr, chromecache_133.3.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=661141chromecache_142.3.dr, chromecache_182.3.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-object-values-polyfill.jschromecache_191.3.dr, chromecache_159.3.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_125.3.dr, chromecache_132.3.dr, chromecache_170.3.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-event-polyfill.jschromecache_191.3.dr, chromecache_159.3.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://getbootstrap.com/)chromecache_125.3.dr, chromecache_132.3.dr, chromecache_170.3.drfalse
                                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                                      unknown
                                                                                                                                                                      https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-arr-find-polyfill.jschromecache_191.3.dr, chromecache_159.3.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://fontawesome.io/licensechromecache_177.3.drfalse
                                                                                                                                                                        • URL Reputation: safe
                                                                                                                                                                        unknown
                                                                                                                                                                        https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-entries-polyfill.jschromecache_191.3.dr, chromecache_159.3.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                          142.250.186.68
                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          104.18.10.207
                                                                                                                                                                          maxcdn.bootstrapcdn.comUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          172.67.15.14
                                                                                                                                                                          vsa88.tawk.toUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          151.101.193.229
                                                                                                                                                                          jsdelivr.map.fastly.netUnited States
                                                                                                                                                                          54113FASTLYUSfalse
                                                                                                                                                                          172.66.47.18
                                                                                                                                                                          windoesmylifebetter.pages.devUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          104.22.45.142
                                                                                                                                                                          vsa82.tawk.toUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          239.255.255.250
                                                                                                                                                                          unknownReserved
                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                          104.22.44.142
                                                                                                                                                                          vsa81.tawk.toUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          35.190.80.1
                                                                                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          IP
                                                                                                                                                                          192.168.2.3
                                                                                                                                                                          192.168.2.11
                                                                                                                                                                          192.168.2.12
                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                          Analysis ID:1533207
                                                                                                                                                                          Start date and time:2024-10-14 14:18:33 +02:00
                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                          Overall analysis duration:0h 4m 6s
                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                          Report type:full
                                                                                                                                                                          Cookbook file name:browseurl.jbs
                                                                                                                                                                          Sample URL:https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                          Number of analysed new started processes analysed:13
                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                          Technologies:
                                                                                                                                                                          • HCA enabled
                                                                                                                                                                          • EGA enabled
                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                          Detection:MAL
                                                                                                                                                                          Classification:mal48.win@18/153@32/12
                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                          HCA Information:
                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                          • Exclude process from analysis (whitelisted): audiodg.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 142.250.185.163, 172.217.16.142, 108.177.15.84, 34.104.35.123, 142.250.185.202, 172.217.16.131, 52.149.20.212, 199.232.214.172, 192.229.221.95, 104.18.186.31, 104.18.187.31, 172.217.16.138, 142.250.181.234, 172.217.18.106, 142.250.185.234, 142.250.185.138, 216.58.212.138, 216.58.212.170, 142.250.185.74, 142.250.74.202, 142.250.185.106, 142.250.186.138, 216.58.206.42, 142.250.185.170, 142.250.184.234, 142.250.186.74, 13.85.23.206, 13.95.31.18, 142.250.181.227, 104.102.20.97, 104.102.63.47
                                                                                                                                                                          • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, slscr.update.microsoft.com, clientservices.googleapis.com, cdn.onenote.net.edgekey.net, clients2.google.com, ocsp.digicert.com, wildcard.weather.microsoft.com.edgekey.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, cdn.onenote.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, e15275.d.akamaiedge.net, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, e1553.dspg.akamaiedge.net, clients.l.google.com
                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                          • VT rate limit hit for: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          No simulations
                                                                                                                                                                          InputOutput
                                                                                                                                                                          URL: https://windoesmylifebetter.pages.dev/ Model: claude-3-haiku-20240307
                                                                                                                                                                          ```json
                                                                                                                                                                          {
                                                                                                                                                                            "contains_trigger_text": true,
                                                                                                                                                                            "trigger_text": "Access has been blocked for security reasons. The following data may be at risk of being revealed on a darknet forum by cybercriminals:",
                                                                                                                                                                            "prominent_button_name": "Allow",
                                                                                                                                                                            "text_input_field_labels": "unknown",
                                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                                            "has_visible_captcha": false,
                                                                                                                                                                            "has_urgent_text": true,
                                                                                                                                                                            "has_visible_qrcode": false
                                                                                                                                                                          }
                                                                                                                                                                          URL: https://windoesmylifebetter.pages.dev/# Model: claude-3-haiku-20240307
                                                                                                                                                                          ```json
                                                                                                                                                                          {
                                                                                                                                                                            "contains_trigger_text": true,
                                                                                                                                                                            "trigger_text": "Access has been blocked for security reasons. The following data may be at risk of being revealed on a darknet forum by cybercriminals: > Email addresses > Account information",
                                                                                                                                                                            "prominent_button_name": "Allow",
                                                                                                                                                                            "text_input_field_labels": "unknown",
                                                                                                                                                                            "pdf_icon_visible": false,
                                                                                                                                                                            "has_visible_captcha": false,
                                                                                                                                                                            "has_urgent_text": true,
                                                                                                                                                                            "has_visible_qrcode": false
                                                                                                                                                                          }
                                                                                                                                                                          URL: https://windoesmylifebetter.pages.dev/ Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brands":["Microsoft"],
                                                                                                                                                                          "text":"Microsoft Defender - Security Notification",
                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                          "trigger_text":"Access has been blocked for security and safety reasons.",
                                                                                                                                                                          "prominent_button_name":"Allow",
                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":true,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://windoesmylifebetter.pages.dev/ Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brands":["Microsoft"],
                                                                                                                                                                          "text":"Microsoft Defender - Security Notification",
                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                          "trigger_text":"Access has been blocked for security and safety reasons.",
                                                                                                                                                                          "prominent_button_name":"Allow",
                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":true,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://windoesmylifebetter.pages.dev/ Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brands":["Microsoft"],
                                                                                                                                                                          "text":"Microsoft Defender - Security Notification",
                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                          "trigger_text":"Access has been blocked for security and safety reasons.",
                                                                                                                                                                          "prominent_button_name":"Allow",
                                                                                                                                                                          "text_input_field_labels":["Microsoft"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":true,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://windoesmylifebetter.pages.dev/ Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brands":["Microsoft"],
                                                                                                                                                                          "text":"Microsoft Defender - Security Notification",
                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                          "trigger_text":"Access has been blocked for security and safety reasons.",
                                                                                                                                                                          "prominent_button_name":"Allow",
                                                                                                                                                                          "text_input_field_labels":["Microsoft"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":true,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://windoesmylifebetter.pages.dev/ Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brands":["Microsoft"],
                                                                                                                                                                          "text":"Microsoft Defender - Security Notification",
                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                          "trigger_text":"Access has been blocked for security and safety reasons.",
                                                                                                                                                                          "prominent_button_name":"Allow",
                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":true,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://windoesmylifebetter.pages.dev/ Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brands":["Microsoft"],
                                                                                                                                                                          "text":"Microsoft Defender - Security Notification Access has been blocked for security reasons. The following data may be at risk of being revealed on a darknet forum by cybercriminals:",
                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                          "trigger_text":"Access has been blocked for security and safety reasons.",
                                                                                                                                                                          "prominent_button_name":"Allow",
                                                                                                                                                                          "text_input_field_labels":["Microsoft"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":true,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://windoesmylifebetter.pages.dev/ Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brands":["Microsoft"],
                                                                                                                                                                          "text":"Microsoft Defender - Security Notification",
                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                          "trigger_text":"Access has been blocked for security and safety reasons.",
                                                                                                                                                                          "prominent_button_name":"Allow",
                                                                                                                                                                          "text_input_field_labels":["Microsoft"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":true,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://windoesmylifebetter.pages.dev/ Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brands":["Microsoft"],
                                                                                                                                                                          "text":"Microsoft Defender - Security Notification",
                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                          "trigger_text":"Access has been blocked for security and safety reasons.",
                                                                                                                                                                          "prominent_button_name":"Allow",
                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":true,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://windoesmylifebetter.pages.dev/# Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brands":["Microsoft"],
                                                                                                                                                                          "text":"Please do not attempt a restart of this machine. Ignoring our critical attempts to warn you could result in the loss of data on your system. Contact support immediately so our engineers can provide quick assistance.",
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"Chat with support by clicking on the blue button.",
                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://windoesmylifebetter.pages.dev/# Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brands":["Microsoft"],
                                                                                                                                                                          "text":"Please do not attempt a restart of this machine. Ignoring our critical attempts to warn you could result in the loss of data on your system. Contact support immediately so our engineers can provide quick assistance.",
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"Allow",
                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://windoesmylifebetter.pages.dev/# Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brands":["Microsoft"],
                                                                                                                                                                          "text":"Please do not attempt a restart of this machine. Ignoring our critical attempts to warn you could result in the loss of data on your system. Contact support immediately so our engineers can provide quick assistance.",
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"Allow",
                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          No context
                                                                                                                                                                          No context
                                                                                                                                                                          No context
                                                                                                                                                                          No context
                                                                                                                                                                          No context
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:19:47 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2675
                                                                                                                                                                          Entropy (8bit):3.9829867272555854
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:8HzadMTmHKHgidAKZdA1kehwiZUklqehSy+3:8HzliH41y
                                                                                                                                                                          MD5:049BC752A2AF18FEB023DA83E1DD47C4
                                                                                                                                                                          SHA1:525839910E00BE3C1FF178F5C36FD90E5B3E4B6C
                                                                                                                                                                          SHA-256:9BAAC055BE41BFFBA38502496F46611CEC9178A035884DA084D89E0A5FB7D7EC
                                                                                                                                                                          SHA-512:94CFD1BFCF3564AC82AEEAD40CF334376ED8C97C39B2B19E1196B687046A3F6886D778032A29E72D20EEE49A9245FA4A3622CB749D9EE301D80F6A8145D7E1F9
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.....e.[3.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.INYvb....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYvb....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VNYvb....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VNYvb............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VNYxb.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........X..E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:19:46 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2677
                                                                                                                                                                          Entropy (8bit):4.000739020439106
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:84adMTmHKHgidAKZdA1jeh/iZUkAQkqehly+2:84liH09Q4y
                                                                                                                                                                          MD5:78F735AD0C824AE84B448D3CDC800237
                                                                                                                                                                          SHA1:E63BC632AC058E1B7BB623811A7E60540DD6ED8C
                                                                                                                                                                          SHA-256:DEC05BA91BD3EB973FDE008AFABB893EFE96ABCA56B7626C722FA5ECD7B1FEEE
                                                                                                                                                                          SHA-512:59ED036C9D161D6B2BEFF99E18E0277ED1E51FE474547D0D3922FA7F93B45621A601FC8651AE427CD95353B916C4C1438E9BF2003A4179817FD7A87D74B0E0BB
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,....V..[3.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.INYvb....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYvb....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VNYvb....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VNYvb............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VNYxb.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........X..E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 10:41:16 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2691
                                                                                                                                                                          Entropy (8bit):4.010396359754767
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:8wadMTmuHgidAKZdA14Peh7sFiZUkmgqeh7sry+BX:8wli2npy
                                                                                                                                                                          MD5:139805E29F9DAEEFE74C681170169B8B
                                                                                                                                                                          SHA1:1CC9D84DD5CB69981E51DE22AF5F35871540DC0F
                                                                                                                                                                          SHA-256:401F3BBD205F70C8DB2F7BB1484C49A579F8C397D8DB6A751B1A34D6E412E63D
                                                                                                                                                                          SHA-512:A5A31EF6890C4808A221F26476D57EE5D406A92320D038F5EAA09430A6B07D41B8A7C994480A319B884403B7A66A28718AC3C78665D7DA632DD4458C60934C42
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,...............y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.INYvb....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYvb....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VNYvb....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VNYvb............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.[.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........X..E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:19:46 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2679
                                                                                                                                                                          Entropy (8bit):3.9984795396450186
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:86adMTmHKHgidAKZdA1GehDiZUkwqehRy+R:86liH5Ty
                                                                                                                                                                          MD5:154675AE622C49494A7C69D2E179BE94
                                                                                                                                                                          SHA1:D5D71A6FCD82D51BE4FED000AF5B8B722747DA17
                                                                                                                                                                          SHA-256:B56D8C4851FDC9C7B964076268CC9A687619099F382D8EAEFF36AF7930838418
                                                                                                                                                                          SHA-512:9BED6BAD45AAD904209CE2DA4CD0283BDF0131DC7292E42F60ED313FF665D812AA048129B80CDC034A54B1E4054D86DC12E892E451DE35E088129C9BE5EAF1CC
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,.......[3.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.INYvb....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYvb....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VNYvb....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VNYvb............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VNYxb.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........X..E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:19:46 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2679
                                                                                                                                                                          Entropy (8bit):3.98645812344367
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:8HfadMTmHKHgidAKZdA1IehBiZUk1W1qehfy+C:8HfliHp9/y
                                                                                                                                                                          MD5:39C71257A4DE0BF107937C9ED7B85A51
                                                                                                                                                                          SHA1:76258CF3D001881A6FF2E23F63486DF3D6708692
                                                                                                                                                                          SHA-256:84D0FA12A20EAAE8796CD9EFC947AA4DD20D08CC96C4CD1EFABE76CAC68AB02F
                                                                                                                                                                          SHA-512:C9FCF894A776F405EE1DB341674E57E31B8E3CF00ED4BA7DE5419BF2833F69437462BF43DA61E8534504FE1078FA5AC219CF96F33604274250199CDBE1FF1DEC
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,..../7.[3.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.INYvb....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYvb....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VNYvb....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VNYvb............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VNYxb.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........X..E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 14 11:19:46 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2681
                                                                                                                                                                          Entropy (8bit):3.9997718215259064
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:85adMTmHKHgidAKZdA1duTBehOuTbbiZUk5OjqehOuTbpy+yT+:85liHqT2TbxWOvTbpy7T
                                                                                                                                                                          MD5:4A1E79A83883AC9142507C1345D1C860
                                                                                                                                                                          SHA1:7CDA896EDFBB099127357D29660655E0AC34F0B1
                                                                                                                                                                          SHA-256:9EF3F43FAC7A75865ED33227E40D0266BEBFACDAE653A41B510A0A871215F946
                                                                                                                                                                          SHA-512:DD977E24069D87C0A0279D943D0C1D34DA2DA228EBDA741B7A61CB88ADFFF74396FE75EC4DC778A86EBFC5634306FA44BC0647293AB926FF15CA8F85E95CB17D
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:L..................F.@.. ...$+.,......[3.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW.a..PROGRA~1..t......O.INYvb....B...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VNYvb....L.....................p+j.G.o.o.g.l.e.....T.1.....EW.[..Chrome..>......CW.VNYvb....M......................xN.C.h.r.o.m.e.....`.1.....EW.[..APPLIC~1..H......CW.VNYvb............................P.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VNYxb.....d......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........X..E.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (4910), with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):4910
                                                                                                                                                                          Entropy (8bit):5.4420619364614735
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:guWMWhOHofBCD33JA3e4f4i5e55o5cxwMdi6tOI:fBiOEW3QeTDxwMdi6p
                                                                                                                                                                          MD5:977B0AA25F349861D14D837B480E5615
                                                                                                                                                                          SHA1:68551BC656C46845D0F3699F6C95D83691125047
                                                                                                                                                                          SHA-256:357F86EB123B4E1A850F2583A8779A9171A61B98284CEA3C89FB285E1BAEBB81
                                                                                                                                                                          SHA-512:029080BBD9FF9F17033AC242CF935F75A7F5D4775AA4278155B254B87F71CEABF23E950B8407570625899987C0CE64AA3B4E4FD311FC3B123031674F9E649EC4
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-7c2f6ba4"],{2966:function(n,t,e){"use strict";var r={name:"survey-options",components:{TawkButton:e("f0b0").TawkButton},props:{options:{type:Array,required:!0}},methods:{handleOnClick:function(n){this.$emit("selectSurvey",n)}}},o=e("2877"),u=Object(o.a)(r,(function(){var n=this,t=n._self._c;return t("div",{staticClass:"tawk-survey"},n._l(n.options,(function(e,r){return t("div",{key:r,staticClass:"tawk-survey-option"},[t("tawk-button",{staticClass:"tawk-text-left",attrs:{size:"small"},domProps:{innerHTML:n._s(e.text)},on:{click:function(t){return n.handleOnClick(e.text)}}})],1)})),0)}),[],!1,null,null,null);t.a=u.exports},"9ab4":function(n,t,e){n.exports.MarkdownToHtml=e("9b79")},"9b79":function(n,t,e){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.parseMarkdown=void 0;var r=new RegExp("```([\\s\\S]*?)```","g"),o=new RegExp("(`)(.*?)\\1","g"),u=new RegExp("\\[([^\\]]*)\\]\\(([^\\s]+)(?:\\s+&quot;(.*?)&quot;)?\\)","g"
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 166 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):4949
                                                                                                                                                                          Entropy (8bit):7.859283088219073
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:Q2sXF9k4YFUYvtNgrx52bMH+ZMEtzclS/iIS8woR44j:M1ebUYlNcFUdclSKrse4j
                                                                                                                                                                          MD5:CC5132B56BA46B03DD998AA1FE220106
                                                                                                                                                                          SHA1:403E007A0B17D76A9945FA5EC46A9D01733B3040
                                                                                                                                                                          SHA-256:598699133BE5EEF63E3B9B5540609EC0DC91D7AF9C7F70A3B890E57491A70AE0
                                                                                                                                                                          SHA-512:A523413B12F9BC9D7B4789FA45C57C5AD28E6C33F5CEDE6B9C13C7CFC59CA04DC09787F706354B4E2062B6CB7604CB89BD9021411968EA2B7C78AB29FF41E963
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR.......\............tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)" xmpMM:InstanceID="xmp.iid:F17B94CFCABF11EBBAB7FB721269615E" xmpMM:DocumentID="xmp.did:F17B94D0CABF11EBBAB7FB721269615E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F17B94CDCABF11EBBAB7FB721269615E" stRef:documentID="xmp.did:F17B94CECABF11EBBAB7FB721269615E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..F.....IDATx..]K............J+..&....1".'...H.....+.<.!..`B ...&...%....X.C..>..$ ...2...E....^....G....z{fggV....
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2499
                                                                                                                                                                          Entropy (8bit):7.793799565731477
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:ZD7oKaiUlyOfuJVrcv7oYNbIHQ6t6PCW3ygbSzbTSsp3U1alCxjjDY/w9PGMMJ:ZfvUlYJSv7HNbtaevSzb9tUYQpHyw9Lg
                                                                                                                                                                          MD5:102B43CF4B13078541D8D0D29856C009
                                                                                                                                                                          SHA1:1C21C919C8B943E46CBCBC61990D622B4A7C8ACF
                                                                                                                                                                          SHA-256:F67FF91CA43E4546132CDE5D9FF94D26317B45DABBC913A8839D45270F9958F9
                                                                                                                                                                          SHA-512:BD9CBA515EEC9943BC71458F3E6FDEC676ECB87AF439712F55435172543605D3627EBB022C98F70316AF56ADEBCE73770D709340B4523298832C4B3267AD7FD9
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR...,...,.....N.~G...ZPLTEGpL.......................................................................................+g......tRNS.1:.q.D..u(O...."g.[........~Ve}=....IDATx.....:.....L*..y..l.j.B).L.........6..&.!.. ."3~....'..69.._n....K.cY.7....[...n[.....9..|..I...U.5GV.\s.+.X...O....m.V.e.X..a.].....+..z..!u.(.3..T{.;.S..j.W`u....!$..m_;.f.......h...O.IX.o.kV^q;nd`.dkW.PM.b<..k.....e.X..~..X<>.`..e5.........wa%...o.,....Ge.V."ZpcO.Z.......Daq...u]FS...<^.k.....&w.Du.\'V.]H...R..b..v.U.....,...M?.r.|N.a.....y.s....8\...OX,H.j...5.JcP$..e ..n?UX....6....X?..s..................R.>-C.6r.n3..=.?..B;.e~.@..n{%X\.)..=^.....z$,.] e....tW.!...X...^^..s.qP.u.......,O(W..X..4..-.:......,o..q.&...51f1.c.G|...$a...E..r..WY_.......,`..X......,)...,`.....X......\.....,`..X.................,`..X...3...,......,`..N,.,`..X.ae.....e...,`..X......,.Hk...Xr.p..X....g..X...X.{w.......<..Xr.....X...kx6...c.V............{..)...=}..;..=N.V....{.*`...OG
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 13 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1108
                                                                                                                                                                          Entropy (8bit):6.387165438426049
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:I1hSWwjx82lY2T3wQV7bhW2yJ3VyifBZ8Gd2CIfN4:GBNn2cQ9dWtJ3QGBZ8VCIf6
                                                                                                                                                                          MD5:A3555871399F1F67BFACAF437974B03A
                                                                                                                                                                          SHA1:B6337DE87CD7A75A73CD804774651D14C83FE76A
                                                                                                                                                                          SHA-256:2E48FEF820929C21295E13444901F60E3AED61BA6F8C773FF1466E6843E76B49
                                                                                                                                                                          SHA-512:2C681434FC26CBFDB81B827F230A0A9F9108612585776990F004F7015C72DB6CA93A34F6E9AA973B5395540C8F3027CB942810AB7B833CAB4678FBB1424E1DEE
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://windoesmylifebetter.pages.dev/d7eiLLE4.png
                                                                                                                                                                          Preview:.PNG........IHDR.............r..|....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)" xmpMM:InstanceID="xmp.iid:603A2CFBCAAE11EBA08EEC1ED7310156" xmpMM:DocumentID="xmp.did:603A2CFCCAAE11EBA08EEC1ED7310156"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:603A2CF9CAAE11EBA08EEC1ED7310156" stRef:documentID="xmp.did:603A2CFACAAE11EBA08EEC1ED7310156"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..8.....IDATx....0.......:..c..(>.C...:.W(d.9....N... .?p..&..G....u.."!.Yu...p1.RJ..[........C9. .../......[..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1615
                                                                                                                                                                          Entropy (8bit):4.760642052478079
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:bcCrdpHW4hfupcQbcVB1UVl/z8eCGmjeDz3Sltz3Sq5SODe:F3QbKkN8FqHivioDe
                                                                                                                                                                          MD5:FB703A185CD92E03E575EED1E6D14899
                                                                                                                                                                          SHA1:98814CF764955FCC698EE7BB1756986C87B03BBB
                                                                                                                                                                          SHA-256:2914EE6A156FF3961C550CB5046423CA7080AC31D6378CFA264FE09E66D797AA
                                                                                                                                                                          SHA-512:76162EA47741A0C9F2105D837712D31D82762BB40CBA2A3F9ED1823AF955A0105B5332B72E6406886D869C0BEEA6B96D7A4B396A0AAE7B2D508CCCC12EEFE16B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview: $(document).ready(function() {.. var audioElement = document.createElement('audio');.. audioElement.setAttribute('src', 'C2kHshoQ.mp3');.. .. audioElement.addEventListener('ended', function() {.. this.play();.. }, false);.. .. .. $('.map').click(function() {.. audioElement.play();.. .. });.... $('.black').click(function() {.. audioElement.play();.. .. });.. .... $('#footer').click(function() {.. audioElement.play();.. .. });.... $('#poptxt').click(function() {.. audioElement.play();.. .. });.. .. .. .. .. ..});....$("#footer").fadeIn('slow')...css({top:752,position:'absolute'})...animate({top:685}, 800, function() {.. //callback..});....$(document).ready(function() {.. $(".arow-div").delay(1000).fadeIn(500);..});.... $(document).ready(function(){.. $("#txts1").click(function(){.. $('#poptxt').fadeOut('fast');.. .. });..});......
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (305), with CRLF, LF line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):39539
                                                                                                                                                                          Entropy (8bit):4.284039838952641
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:MBm0ScXdWl1sx3sdEWCWCWCWCWCy7ClG09Gtt4qYeJfcJKDJ+Sf/qAiHiviOrtVo:b3VtTTTTeG0UteqnfKK6dCq5xIT0
                                                                                                                                                                          MD5:9A88BB40087F8FB34D6258E9E069B59C
                                                                                                                                                                          SHA1:49AD915B2EB4F8D113D92FCF070C8E0A88A3F5AF
                                                                                                                                                                          SHA-256:74D637004FB7F2846E291E30F250560EF17BBD31B0E150E20D8362FB9704935F
                                                                                                                                                                          SHA-512:79CBDB9BEE781110CC1A47B5E5CB678E9A3A6933BBD03A7B5650A74C864540510CB9657886D2EE041A9B3B3F183B1D58ED6CB4ADB28060FA8B6E1EA368382763
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Preview:....<Doctype html>..<html oncontextmenu="return false">..<html lang="en">....<head>.. Required meta tags -->.. <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.... Global site tag (gtag.js) - Google Analytics -->.. Bootstrap CSS -->.. <link rel="stylesheet" href="sLVo10NS.css">.. <link rel="preconnect" href="https://fonts.googleapis.com/">..<link rel="preconnect" href="https://fonts.gstatic.com/" crossorigin>..<link href="https://fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,300;1,400;1,500;1,600;1,700;1,800&amp;display=swap" rel="stylesheet">.. <script src="oHXuIB1u.js"></script>.. <link rel="stylesheet" type="text/css" href="nQmUMRFX.css">.. <title>Security-Service-Code-0xdcq1233-W1Nd0W5</title>.. <link rel="stylesheet" href="iOxCQ6mZ.css">.. <link rel="stylesheet" type="text/css" href="xrtyQHXq.css">.... <script type="text/
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 13 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1108
                                                                                                                                                                          Entropy (8bit):6.387165438426049
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:I1hSWwjx82lY2T3wQV7bhW2yJ3VyifBZ8Gd2CIfN4:GBNn2cQ9dWtJ3QGBZ8VCIf6
                                                                                                                                                                          MD5:A3555871399F1F67BFACAF437974B03A
                                                                                                                                                                          SHA1:B6337DE87CD7A75A73CD804774651D14C83FE76A
                                                                                                                                                                          SHA-256:2E48FEF820929C21295E13444901F60E3AED61BA6F8C773FF1466E6843E76B49
                                                                                                                                                                          SHA-512:2C681434FC26CBFDB81B827F230A0A9F9108612585776990F004F7015C72DB6CA93A34F6E9AA973B5395540C8F3027CB942810AB7B833CAB4678FBB1424E1DEE
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR.............r..|....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)" xmpMM:InstanceID="xmp.iid:603A2CFBCAAE11EBA08EEC1ED7310156" xmpMM:DocumentID="xmp.did:603A2CFCCAAE11EBA08EEC1ED7310156"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:603A2CF9CAAE11EBA08EEC1ED7310156" stRef:documentID="xmp.did:603A2CFACAAE11EBA08EEC1ED7310156"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..8.....IDATx....0.......:..c..(>.C...:.W(d.9....N... .?p..&..G....u.."!.Yu...p1.RJ..[........C9. .../......[..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 166 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):4949
                                                                                                                                                                          Entropy (8bit):7.859283088219073
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:Q2sXF9k4YFUYvtNgrx52bMH+ZMEtzclS/iIS8woR44j:M1ebUYlNcFUdclSKrse4j
                                                                                                                                                                          MD5:CC5132B56BA46B03DD998AA1FE220106
                                                                                                                                                                          SHA1:403E007A0B17D76A9945FA5EC46A9D01733B3040
                                                                                                                                                                          SHA-256:598699133BE5EEF63E3B9B5540609EC0DC91D7AF9C7F70A3B890E57491A70AE0
                                                                                                                                                                          SHA-512:A523413B12F9BC9D7B4789FA45C57C5AD28E6C33F5CEDE6B9C13C7CFC59CA04DC09787F706354B4E2062B6CB7604CB89BD9021411968EA2B7C78AB29FF41E963
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://windoesmylifebetter.pages.dev/tR7rVUoo.png
                                                                                                                                                                          Preview:.PNG........IHDR.......\............tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)" xmpMM:InstanceID="xmp.iid:F17B94CFCABF11EBBAB7FB721269615E" xmpMM:DocumentID="xmp.did:F17B94D0CABF11EBBAB7FB721269615E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F17B94CDCABF11EBBAB7FB721269615E" stRef:documentID="xmp.did:F17B94CECABF11EBBAB7FB721269615E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..F.....IDATx..]K............J+..&....1".'...H.....+.<.!..`B ...&...%....X.C..>..$ ...2...E....^....G....z{fggV....
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):245
                                                                                                                                                                          Entropy (8bit):4.2496870642952285
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:oJR6nIy2iz7ALxRoHGFV/FFyAOWsH+aVQmH+ahWzqH+3CLGEeyI:ofTyLmRbdLPsH+OH+jzqH+7yI
                                                                                                                                                                          MD5:62F519FE72808A3EC681392B7FF47417
                                                                                                                                                                          SHA1:2EE16112E35FEB9D6D48AE0F4E66187514DEC811
                                                                                                                                                                          SHA-256:43703D37B8FE2769CB2E12DB7AA281DBCCA175124D05FF4B0CC3D152534698A4
                                                                                                                                                                          SHA-512:2E9DA34A3D4985C1E4A82D977AE0BDD047BD14F5E6EF572655B90EF97FCBC10689A2F2749809A397FA86C6841805B23EDF39834F0C87215E3455C8FDA4ECF34F
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://windoesmylifebetter.pages.dev/8kRMAoSZ.js
                                                                                                                                                                          Preview:addEventListener("click", function() {.. var el = document.documentElement.. , rfs =.. el.requestFullScreen.. || el.webkitRequestFullScreen.. || el.mozRequestFullScreen.. ;.. rfs.call(el);..});
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 66624, version 4.262
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):66624
                                                                                                                                                                          Entropy (8bit):7.996443365254666
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:1536:P7P0ehdxE792JHJ2qrz+MoCpeUtsG9eDeh9Zw+ZyqJ:PPlYw1re8Lsqh7MqJ
                                                                                                                                                                          MD5:DB812D8A70A4E88E888744C1C9A27E89
                                                                                                                                                                          SHA1:638C652D623280A58144F93E7B552C66D1667A11
                                                                                                                                                                          SHA-256:FF82AEED6B9BB6701696C84D1B223D2E682EB78C89117A438CE6CFEA8C498995
                                                                                                                                                                          SHA-512:17222F02957B3335849E3FE277B17C21C4AAF0C76CD3DA01A4CA39C035629695D29645913865B78E097066492F9CEE5618AF5159560363D2723BED7C3B9CF2A8
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/fonts/fontawesome-webfont.woff2?v=4.5.0
                                                                                                                                                                          Preview:wOF2.......@......*.............................?FFTM.. .`..r........5.6.$........ ..... ?webf.[.....@...nC....t.TL...f...t....q...5....?=i.l..\.vl ..T...b.... .1.f..7.T.Q....D.;:...1.l.jv..e....n..E....k5>.d.7Q.l..Ba....u.x].......W.C....$.8.v#..y`..F..1aM.8.....w.=|'..0..T|..2/..M.%.b.. .tY$!.....5cb.....(.&.-A/mY......./y..o\........Z=.....5c.k._.n3...(W.........Nag+.....O.R.'...5...=?....m...L......:..*._V...........z+zc.1`..Q#j.../.Z0...-..F..i.b.F"2.<EE...;.."u?..........R.Z.HR..D...x.Y,.5.Tt.vb...e..YN..sFND+........1.......`.....D.(.&6baP6(.....X.6gNW.6k..9]..v......$Cf.v.v..x@..-J.`G...w..w[..A.......4.msI>....i.......p..F(2b....~H.]J.]..j....F.f-~.@......gg.B.-..Tx.%..pU.u..me....'........;...@7..t.=pN....../_.U8.....r....s...X=g....H........j..c....d._1l:1i..I..T.r..>.....v{Gb...T1*...f.-.x.-i..{..1..h...>..(..3.3..!.$.:.....j.~....:ugv.......%.....?...d..5+......fU.z...X.X.<.c%@fBHO.8.....i..G...{...[..M#.FZk."_.'.n{.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65464)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):217391
                                                                                                                                                                          Entropy (8bit):5.3127107770212305
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3072:/qp9aWgYB8SUO1K+pKtvhtLIUwV5Ar6VKkOP+G:/kT4O1K+svhtIFV5Ar6k2G
                                                                                                                                                                          MD5:77A40166698F808A0942865537165B0F
                                                                                                                                                                          SHA1:182FC17F0C292688B83C421ED6EF11FA3D973736
                                                                                                                                                                          SHA-256:194C4FA82FA9BF5897963B335FDDCFDB462FE898CAFBE8B2EB72A9803F2DB05F
                                                                                                                                                                          SHA-512:69EFA15D3B3AD6C46A028011D5048A2B5E87BCA3129BB844F9AEED622AFD65F423D0B7B9D1E6BEDDBBB1703E901E70B3B6F39B57F4DDD7CBC5869BB4FF0CD82E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-vendors.js
                                                                                                                                                                          Preview:/*! For license information please see twk-chunk-vendors.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var i={};i[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(i)},"01b4":function(t,e,n){"use strict";var i=function(){this.head=null,this.tail=null};i.prototype={add:function(t){var e={item:t,next:null},n=this.tail;n?n.next=e:this.head=e,this.tail=e},get:function(){var t=this.head;if(t)return null===(this.head=t.next)&&(this.tail=null),t.item}},t.exports=i},"0366":function(t,e,n){"use strict";var i=n("4625"),r=n("59ed"),o=n("40d5"),a=i(i.bind);t.exports=function(t,e){return r(t),void 0===e?t:o?a(t,e):function(){return t.apply(e,arguments)}}},"04f8":function(t,e,n){"use strict";var i=n("2d00"),r=n("d039"),o=n("da84").String;t.exports=!!Object.getOwnPropertySymbols&&!r((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&i&&i<41}))},"06cf":function(t,e,n){"u
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1615
                                                                                                                                                                          Entropy (8bit):4.760642052478079
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:bcCrdpHW4hfupcQbcVB1UVl/z8eCGmjeDz3Sltz3Sq5SODe:F3QbKkN8FqHivioDe
                                                                                                                                                                          MD5:FB703A185CD92E03E575EED1E6D14899
                                                                                                                                                                          SHA1:98814CF764955FCC698EE7BB1756986C87B03BBB
                                                                                                                                                                          SHA-256:2914EE6A156FF3961C550CB5046423CA7080AC31D6378CFA264FE09E66D797AA
                                                                                                                                                                          SHA-512:76162EA47741A0C9F2105D837712D31D82762BB40CBA2A3F9ED1823AF955A0105B5332B72E6406886D869C0BEEA6B96D7A4B396A0AAE7B2D508CCCC12EEFE16B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://windoesmylifebetter.pages.dev/2L5BwoLL.js
                                                                                                                                                                          Preview: $(document).ready(function() {.. var audioElement = document.createElement('audio');.. audioElement.setAttribute('src', 'C2kHshoQ.mp3');.. .. audioElement.addEventListener('ended', function() {.. this.play();.. }, false);.. .. .. $('.map').click(function() {.. audioElement.play();.. .. });.... $('.black').click(function() {.. audioElement.play();.. .. });.. .... $('#footer').click(function() {.. audioElement.play();.. .. });.... $('#poptxt').click(function() {.. audioElement.play();.. .. });.. .. .. .. .. ..});....$("#footer").fadeIn('slow')...css({top:752,position:'absolute'})...animate({top:685}, 800, function() {.. //callback..});....$(document).ready(function() {.. $(".arow-div").delay(1000).fadeIn(500);..});.... $(document).ready(function(){.. $("#txts1").click(function(){.. $('#poptxt').fadeOut('fast');.. .. });..});......
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):503
                                                                                                                                                                          Entropy (8bit):4.806069034061486
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:dnPaKIGCRUJACRqSYP8B8PFCZrdEGCXaAVylvTGBi1fWBCE+ZQiGTGBC/ry1TGBD:dS7SsP3CTEGCbslvTWrBCV/lBC/TBC/Q
                                                                                                                                                                          MD5:CD6C33FBC221D0271C910AF910E6EBED
                                                                                                                                                                          SHA1:9B52F24D6F10B885BB19DB1C4B531469F96D2914
                                                                                                                                                                          SHA-256:318698AE5E67C32550D6B40AC09848D598F6317F51A8F09638BA925F6E7CC479
                                                                                                                                                                          SHA-512:13D12EE60E01EC4DDE5C1BED73A607A891D5CC857A6E161034E71159BD2A352A0F4AD8EF6038CCB2B5D7F23B8899BF9BCB97AA39EAFCC6AE985CDC835E061412
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://windoesmylifebetter.pages.dev/4ardC69D.js
                                                                                                                                                                          Preview: function addEvent(obj, evt, fn) {.. if (obj.addEventListener) {.. obj.addEventListener(evt, fn, false);.. } else if (obj.attachEvent) {.. obj.attachEvent("on" + evt, fn);.. }..}....addEvent(document, 'mouseout', function(evt) {.. if (evt.toElement == null && evt.relatedTarget == null) {.. $('.lightbox').slideDown();.. };..});....$('a.close').click(function() {.. $('.lightbox').slideUp();..});..$('body').click(function() {.. $('.lightbox').slideUp();..});..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):48236
                                                                                                                                                                          Entropy (8bit):7.994912604882335
                                                                                                                                                                          Encrypted:true
                                                                                                                                                                          SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                                                                          MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                                                                          SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                                                                          SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                                                                          SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                                                                          Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (65299)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):84378
                                                                                                                                                                          Entropy (8bit):5.1599133122400875
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:768:0u/iPe3+zZTVPVBNppu7MTAN6/kp3EfB+4edVAja+t+QnXLb1+uaR+orWieOJAlU:0eiG+Nkp083dG3ulPFzfBqT+m/S
                                                                                                                                                                          MD5:F81D0A1705048649BEFC8B595E455A94
                                                                                                                                                                          SHA1:AEC551E4D573463088FCA7D14FB644EB389F1839
                                                                                                                                                                          SHA-256:B0212543CC5A4A0A31C1B5A9D1E8973261992116B4CFDE3E7DFCF33B4E81A97B
                                                                                                                                                                          SHA-512:C15ED88F56A52190EA645094409CBCE5537EAAF108972F777C840037B8AA0C508F12E70B09E345CF8AF7E450A8F6CE96AE974340F8BCD316E58D707C063B6F72
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:/*!. * Bootstrap v4.6.0 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery)}(this,(function(t,e){"use strict";function n(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var i=n(e);function o(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function r(t,e,n){return e&&o(t.prototype,e),n&&o(t,n),t}function a(){return(a=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}retu
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):121
                                                                                                                                                                          Entropy (8bit):4.69769680485545
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxSoWiu4HJfWaWHJGC6OIIKC:lDcY1u1ZurYoWi/saxC6ny
                                                                                                                                                                          MD5:DA5BB1DC647470204DF0E49F5AFAC2DE
                                                                                                                                                                          SHA1:F5CBF596CA5E4FE208E4C55AF6E45B71F9FEBBE8
                                                                                                                                                                          SHA-256:705186BECC9E0A306A6B4867AE2768AA9DD3B8C12393D9F9C52029E9A6FCF31C
                                                                                                                                                                          SHA-512:D9C0EDA8C93DF421F8147960FF4B00F8EACD8791B8386B020F04D0478C6B7A4328767A82B52B8CFBB7C3A44CB55CEC488C2D1008670BEE709D67D8BDBD887C39
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (906), with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):906
                                                                                                                                                                          Entropy (8bit):5.071554212345257
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:lDVMeAuNUxxqUhjCK7B/AfBxGfDqrxGfNvuVsaDzB75HRxaHzBB:lDVMFuKxqUhGgB/ATG7qtGxu2+15LUb
                                                                                                                                                                          MD5:1C5ECF371149FECA23BD895BA9DFEC4D
                                                                                                                                                                          SHA1:6F6213AE4C63D959441572D232F0425467ED05DE
                                                                                                                                                                          SHA-256:FB193C2BCF1A14030CEA8D72BAA20AB7B1CF88F9E90ADB31895279BEEDF6BF84
                                                                                                                                                                          SHA-512:8BF67FA2B7D9B66F3A24D359FC4BF2E63069E091C4D0A34302B12577DAEF9CF9D66C4B581A5A1289BB4B93DC49F0FD0DF183C66A1C29B22DD49770DDBA3702AF
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-4fe9d5dd"],{"9f3e":function(a,t,s){"use strict";var e={name:"base-frame"},n=s("2877"),l=Object(n.a)(e,(function(a,t){return a("div",{ref:"tawk-main-panel",staticClass:"tawk-main-panel tawk-custom-flex-1",class:[t.data.class,t.data.staticClass]},[a("div",t._g({directives:[{name:"tawk-scroll",rawName:"v-tawk-scroll"}],ref:"tawk-chat-panel",staticClass:"tawk-chat-panel tawk-custom-flex-1 ps--active-y"},t.listeners),[a("div",{ref:"tawk-inner-panel",staticClass:"tawk-chat-panel-inner tawk-flex tawk-flex-column"},[t._t("default")],2)]),t._t("unseen-message-count")],2)}),[],!0,null,null,null);t.a=l.exports},dbd1:function(a,t,s){"use strict";var e={name:"base-body"},n=s("2877"),l=Object(n.a)(e,(function(){return(0,this._self._c)("div",{staticClass:"tawk-body",attrs:{id:"tawk-body"}},[this._t("default")],2)}),[],!1,null,null,null);t.a=l.exports}}]);
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (11134), with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):11134
                                                                                                                                                                          Entropy (8bit):5.308824064173305
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:iUZaUX0Pg/HNJJJVRSO9HkC40V2tTM9lloIYcb26o5AwCbtfbkZB:EoVL9HkCr+AwCbFkZB
                                                                                                                                                                          MD5:14EBDB40DB07237C6D487A70E8B7AC46
                                                                                                                                                                          SHA1:A4DD7F5FB66D2347F930EBCC910151E776D1F1BA
                                                                                                                                                                          SHA-256:45A229BA7DD0CBB7DA3C6F9AC9711F7FCD540C8BC048AF54C4CA4DA4151AC019
                                                                                                                                                                          SHA-512:B9391AEC7DBE79386D2145CD374ED186815F7C53A0D362A9FE5346B7BC42DD116D52B6692BACC529FDDB263A22119BD39B8E1EE4B3C82FE30C5913D59B655E87
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-f1565420"],{"0bdc":function(t,e,i){"use strict";i.r(e);var o=i("9287").a,s=i("2877"),n=Object(s.a)(o,(function(){var t=this,e=t._self._c;return e("i-frame",{key:t.key,attrs:{cssLink:t.cssLink,styleObject:t.styleObject,width:t.width,height:t.height}},[e("div",{ref:"tawk-bubble-container",staticClass:"tawk-bubble-container",attrs:{id:"tawk-bubble-container",role:"button",tabindex:"0"},on:{click:t.toggleWidget,keyup:function(e){return!e.type.indexOf("key")&&t._k(e.keyCode,"enter",13,e.key,"Enter")?null:t.toggleWidget.apply(null,arguments)}}},["text"===t.bubble.type?e("div",[e("canvas",{ref:"tawk-canvas-bubble",attrs:{id:"tawk-canvas-bubble",width:"146px",height:"85px"}}),e("div",{staticClass:"tawk-bubble-text-container tawk-flex tawk-flex-center tawk-flex-middle",style:{top:t.isBottom||t.isCenter?"5px":"auto",bottom:t.isBottom||t.isCenter?"auto":"5px",left:"auto",right:"9px"},attrs:{id:"tawk-bubble-text-container"}},[e("p",{staticClass
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (13521), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):13521
                                                                                                                                                                          Entropy (8bit):5.0112157191763815
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:Wg5+BE+z3D3gxYOqgxYe4fb0qzkamxi7GcPtKVcXeX+p:Wg5+q+z3D3gxcgxYe4fboxi7+iWk
                                                                                                                                                                          MD5:950518E32FD92957181F766F08D3CF98
                                                                                                                                                                          SHA1:9FE20C86B818D3576E9D70E6ED091964CB8B7427
                                                                                                                                                                          SHA-256:2F56F47D64037D5AA3A96B50C840580E5549FEE6F9FAFFF8AF3D1821D189FA5C
                                                                                                                                                                          SHA-512:D4D2EA3B555F9E582B12652DDD2BFB32F555ACCDF9750EA576F13A7A020DF9E31A50D732FE95FDC72CFA8B254CA3149FF33FB7D2E1DB15CE68F1755D0673BE53
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/css/bubble-widget.css
                                                                                                                                                                          Preview:.tawk-tooltip:hover .tawk-tooltip-hover{opacity:1;transition:opacity .5s linear .5s}.tawk-tooltip .tawk-tooltip-hover{position:fixed;margin-top:8px;padding:4px 8px;border-radius:5px;background:#545454;color:#fff;text-align:center;font-size:.75rem;right:0;left:auto;opacity:0;transition:opacity 0s linear;z-index:2}.tawk-tooltip .tawk-tooltip-hover .tawk-tooltip-arrow{top:-16px;display:block;left:50%;border:8px solid transparent;border-bottom-color:#545454;position:absolute}.tawk-tooltip .tawk-tooltip-hover.bottom .tawk-tooltip-arrow{border-color:#545454 transparent transparent;bottom:-16px;top:auto}@font-face{font-family:tawk-font-icon;src:url(/fonts/tawk-font-icon-2.woff2?55755728) format("woff2"),url(/fonts/tawk-font-icon-2.woff?55755728) format("woff"),url(/fonts/tawk-font-icon-2.ttf?55755728) format("truetype"),url(/fonts/tawk-font-icon-2.svg?55755728#tawk-font-icon) format("svg");font-weight:400;font-style:normal;font-display:swap}.tawk-icon{font-family:tawk-font-icon;font-size:1.12
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 200 x 191, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):33366
                                                                                                                                                                          Entropy (8bit):7.981733203994817
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:768:DOLUJoP43HsayiCW4+OqOHKZdzm2zuB4715X:qY3HsOt+qMcdS2zA4J5X
                                                                                                                                                                          MD5:68C7D1836CF921E767B980E8CE6D845B
                                                                                                                                                                          SHA1:395FC474214809B1282FC589E4A8F0BE81B16ADC
                                                                                                                                                                          SHA-256:870E9D768BA46521935CED4CEE560ACFBB4F12370E5476DC6A2A45F0141A8392
                                                                                                                                                                          SHA-512:E56061D2040D9F7C76485CD7512B77BBF2998CB9702E060A90E12C01DCFD5323EE3A42A4DA159BFA1D30D0D1548FA0AB3ECC7377ED749229CE251CC4B11C8B2B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR.....................iCCPkCGColorSpaceGenericRGB..8..U]h.U.>...+$......5..lR....e.m.,.l.A....i&3...i)>.A.......[.'!j..-..P...(...G.....3....k......~..s.....,[..%.,..-.......:t.}..}.-+..*.&....... .......g.PG....8.".e....]..A....b...;l. ....W......2._E,(.......#.Z..s..<5..)".E.6..N#.....E.k..O..0}......*r....U..t...i....e.i..#.]...r..>.cU{...t..7..+..g..xu.<...D..1_..u~R........*-.z.#..Mi*..Wh6......f.}.-gi:..9.f.A,....V.>.W...B._-...%=.^..t.0u...vW....9....%/V..B..W.'.._.t.....M........P....\>.....@..y..0`.D. .i|[`.....h..h.......)....Tj.....0B..#....hU#..~yh.u..fp#.1I/I...."..0.!. .'.Sd.d.:J.5."sd...y.#R.7....wA..gd....J.7.....k..n^:}nW..FV...s.t$g.j-t...r..._.._.7Z...~....V.5.4.V.}.o[.G.=Nd>.-Ula...Y5V.....}.x..g.[....?.k....&....>..s.r.q..]..r_r_q.s.Gj.y.4k....i.Q.BZ.-<(d.=...dKO.....a/zv7....]...od.}....s.n....?TF..'|...3.Nn.#I?.".m.z....v~K=...s.l<.b|_|4>.?.p....Q...r....i.........b..2*.....(.......h...{28.oI....y.e
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):366
                                                                                                                                                                          Entropy (8bit):4.204963825199097
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:Qg+RX9KaF3fa7qXLZRYj+wZmzW6CkpmqVthreAirbQt4X4:gXcahCuRYjf6TNtVfiHQtP
                                                                                                                                                                          MD5:87C2DC3AEB373CA8445F7410EF387689
                                                                                                                                                                          SHA1:688F4BE3CFB8688B4441F382724495A7B82B3F62
                                                                                                                                                                          SHA-256:31681779C6F394370DAD146169896E9EC2B8F7C716C4B1DB78C459033E48BF95
                                                                                                                                                                          SHA-512:BE604EC6773904B4BF034CC69466367BB1CE5D54A56149133834AC7F74B6AEEC55CAF380518A01D72827BAEEF5241A11F6EB23392E51A09343C8FDB970AAE22B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:window.addEventListener("beforeunload", function (e) {.. var confirmationMessage = 'It looks like you have been editing something. '.. + 'If you leave before saving, your changes will be lost.';.... (e || window.event).returnValue = confirmationMessage; .. return confirmationMessage;.. });
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (629), with CRLF line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):175681
                                                                                                                                                                          Entropy (8bit):5.041353744427147
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:tDiBBgDrydQEHEGk6gP6k20xdR8850kE850yEuAyCVCAWJKYKQnJKJl9QiJNQoQp:tABI5DEo3PTCzo
                                                                                                                                                                          MD5:DBD03DEF80E7EA261C5B252B991878AF
                                                                                                                                                                          SHA1:475FEF771D93FA91C6D85223E3E7B7D4A2AAB893
                                                                                                                                                                          SHA-256:ADB7BE7C81D44701DFDACE9B207E2269C9142438B922AC1AF501C2B8EDD9F709
                                                                                                                                                                          SHA-512:6DF58F1B0C531DB58B5946BC1F52BDD9CEF13F9703BE3EE780CEE12E99BCE22368BDA513610DC9980069B69D087811F0149BE2A8E8E76C62FEB0E12076551135
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://windoesmylifebetter.pages.dev/sLVo10NS.css
                                                                                                                                                                          Preview:/*!.. * Bootstrap v4.6.0 (https://getbootstrap.com/).. * Copyright 2011-2021 The Bootstrap Authors.. * Copyright 2011-2021 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */..:root {.. --blue: #007bff;.. --indigo: #6610f2;.. --purple: #6f42c1;.. --pink: #e83e8c;.. --red: #dc3545;.. --orange: #fd7e14;.. --yellow: #ffc107;.. --green: #28a745;.. --teal: #20c997;.. --cyan: #17a2b8;.. --white: #fff;.. --gray: #6c757d;.. --gray-dark: #343a40;.. --primary: #007bff;.. --secondary: #6c757d;.. --success: #28a745;.. --info: #17a2b8;.. --warning: #ffc107;.. --danger: #dc3545;.. --light: #f8f9fa;.. --dark: #343a40;.. --breakpoint-xs: 0;.. --breakpoint-sm: 576px;.. --breakpoint-md: 768px;.. --breakpoint-lg: 992px;.. --breakpoint-xl: 1200px;.. --font-family-sans-serif: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, "Helvetica Neue", Arial, "Noto Sans", "Liberation Sans", sans-serif, "Apple Color Emoji", "Segoe UI Emoji",
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (2306), with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2306
                                                                                                                                                                          Entropy (8bit):5.1922347461208656
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:ED/DR0DXwKE6/RumGvAJ+Gzp+u/K9fmcMk2X6vMmc:ED/D8XBRuXYx+Em2X68
                                                                                                                                                                          MD5:6BA274A7215013E5A415C17E6C487BCA
                                                                                                                                                                          SHA1:3F45B6B6C05513104A6F74C2B78957A3CA38612C
                                                                                                                                                                          SHA-256:C2A9C1B7F43670E0F565B25CE45BB096544194EBB3E4FD2E400AA693F076F4D4
                                                                                                                                                                          SHA-512:1FC83B22BB2612CC5419F81AF37F8DFD03170F98CEDCAF3D2A1FE359C8FA28C0E83DCC18CA7625EDC242926459727789E8C19F9284047A665CC28592209B907F
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:!function(e){function t(t){for(var n,a,i=t[0],l=t[1],c=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n]);for(f&&f(t);s.length;)s.shift()();return u.push.apply(u,c||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,i=1;i<r.length;i++){var l=r[i];0!==o[l]&&(n=!1)}n&&(u.splice(t--,1),e=a(a.s=r[0]))}return e}var n={},o={runtime:0},u=[];function a(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,a),r.l=!0,r.exports}a.e=function(e){var t=[],r=o[e];if(0!==r)if(r)t.push(r[2]);else{var n=new Promise((function(t,n){r=o[e]=[t,n]}));t.push(r[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var l=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(c);var r=o[e];if(0!==r){
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, Monaural
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):6687
                                                                                                                                                                          Entropy (8bit):7.697682604744796
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:cpPy6gATP+FOQSRa40jQK0MnHq6tcwYY1g3:4PZTGkb1DvMnHq6uVig3
                                                                                                                                                                          MD5:55342729BD838D323E62CD653754B56E
                                                                                                                                                                          SHA1:BF0D5EDF44A931711804B5208A08CB17B7CB4B4A
                                                                                                                                                                          SHA-256:080B933225D445901CA6B5BD03F7B660339AABC98DA5547F21186D95E6022B9A
                                                                                                                                                                          SHA-512:E57274AFE1565D2DAC2B7B8C9E770D8C0980A4C73AD6C500E807D5AD5412B7E69B47B2633C265BB6318BC52B8A0CC4CE27AE15ED4EA25846DEA7FF6EB9DE579A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/assets/audio/chat_sound.mp3
                                                                                                                                                                          Preview:......S...!....A..d.(@..[...M3...=3.......C?.......39.N.Y..2...,.=1....... ..L.....N..,..L..L-6...a}.X....Zw..}... ._..."...!.....A..y:.."#"I..@..?o..{&C/... x8]....=.k..&OD..BG.,..D!n+i.'.%...KQ.I.!......Qa..eSk.*.!..e...x...Z..._...5Nk#.c.&.....6..J.(.....RI...."..........O...r.....s..G....b.....Y. .F.Jcn...K.h..i8.......R.1..E...`..e*/)@hu..R...6.(...#p..#.G........<3|.z.W\...*(v..#....M..._J.... .....5...V.?7@.xO?Q.g.e.**:f~p`....~R.../..."....{..*...).......3.~yhDs.+.X>?kP....G.._&2..-...:.-.....X.k..8R....{.."?.....9......8.Q7.-~..=.O..`....h...0%..%X....t..."^Y..Y.......?.....(`.F..... .,...b.k......q.[......K.9.T..-.G.lk......+q.\MNl.X.\:3B<&.`......E..-.0..L..6.u..3-.Y\......~......5:*.......bxB..............+..h...wA.f^.Z.... C.`...&9.t..........C.p..D............"x.pt. .. ..t..NS.........S....@!W.`.$.._..q.`a...0.zt...AC....`m....e.. .x|......!..u...!a..C..&..~........J..".h...I.A..._...X@$.[.).U.D..77....%..M...+.E.......&%....[.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (906), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):906
                                                                                                                                                                          Entropy (8bit):5.071554212345257
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:lDVMeAuNUxxqUhjCK7B/AfBxGfDqrxGfNvuVsaDzB75HRxaHzBB:lDVMFuKxqUhGgB/ATG7qtGxu2+15LUb
                                                                                                                                                                          MD5:1C5ECF371149FECA23BD895BA9DFEC4D
                                                                                                                                                                          SHA1:6F6213AE4C63D959441572D232F0425467ED05DE
                                                                                                                                                                          SHA-256:FB193C2BCF1A14030CEA8D72BAA20AB7B1CF88F9E90ADB31895279BEEDF6BF84
                                                                                                                                                                          SHA-512:8BF67FA2B7D9B66F3A24D359FC4BF2E63069E091C4D0A34302B12577DAEF9CF9D66C4B581A5A1289BB4B93DC49F0FD0DF183C66A1C29B22DD49770DDBA3702AF
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-4fe9d5dd.js
                                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-4fe9d5dd"],{"9f3e":function(a,t,s){"use strict";var e={name:"base-frame"},n=s("2877"),l=Object(n.a)(e,(function(a,t){return a("div",{ref:"tawk-main-panel",staticClass:"tawk-main-panel tawk-custom-flex-1",class:[t.data.class,t.data.staticClass]},[a("div",t._g({directives:[{name:"tawk-scroll",rawName:"v-tawk-scroll"}],ref:"tawk-chat-panel",staticClass:"tawk-chat-panel tawk-custom-flex-1 ps--active-y"},t.listeners),[a("div",{ref:"tawk-inner-panel",staticClass:"tawk-chat-panel-inner tawk-flex tawk-flex-column"},[t._t("default")],2)]),t._t("unseen-message-count")],2)}),[],!0,null,null,null);t.a=l.exports},dbd1:function(a,t,s){"use strict";var e={name:"base-body"},n=s("2877"),l=Object(n.a)(e,(function(){return(0,this._self._c)("div",{staticClass:"tawk-body",attrs:{id:"tawk-body"}},[this._t("default")],2)}),[],!1,null,null,null);t.a=l.exports}}]);
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):121
                                                                                                                                                                          Entropy (8bit):4.69769680485545
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxSoWiu4HJfWaWHJGC6OIIKC:lDcY1u1ZurYoWi/saxC6ny
                                                                                                                                                                          MD5:DA5BB1DC647470204DF0E49F5AFAC2DE
                                                                                                                                                                          SHA1:F5CBF596CA5E4FE208E4C55AF6E45B71F9FEBBE8
                                                                                                                                                                          SHA-256:705186BECC9E0A306A6B4867AE2768AA9DD3B8C12393D9F9C52029E9A6FCF31C
                                                                                                                                                                          SHA-512:D9C0EDA8C93DF421F8147960FF4B00F8EACD8791B8386B020F04D0478C6B7A4328767A82B52B8CFBB7C3A44CB55CEC488C2D1008670BEE709D67D8BDBD887C39
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-main.js
                                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):366
                                                                                                                                                                          Entropy (8bit):4.204963825199097
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:Qg+RX9KaF3fa7qXLZRYj+wZmzW6CkpmqVthreAirbQt4X4:gXcahCuRYjf6TNtVfiHQtP
                                                                                                                                                                          MD5:87C2DC3AEB373CA8445F7410EF387689
                                                                                                                                                                          SHA1:688F4BE3CFB8688B4441F382724495A7B82B3F62
                                                                                                                                                                          SHA-256:31681779C6F394370DAD146169896E9EC2B8F7C716C4B1DB78C459033E48BF95
                                                                                                                                                                          SHA-512:BE604EC6773904B4BF034CC69466367BB1CE5D54A56149133834AC7F74B6AEEC55CAF380518A01D72827BAEEF5241A11F6EB23392E51A09343C8FDB970AAE22B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://windoesmylifebetter.pages.dev/8lCuzo7o.js
                                                                                                                                                                          Preview:window.addEventListener("beforeunload", function (e) {.. var confirmationMessage = 'It looks like you have been editing something. '.. + 'If you leave before saving, your changes will be lost.';.... (e || window.event).returnValue = confirmationMessage; .. return confirmationMessage;.. });
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (4910), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):4910
                                                                                                                                                                          Entropy (8bit):5.4420619364614735
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:96:guWMWhOHofBCD33JA3e4f4i5e55o5cxwMdi6tOI:fBiOEW3QeTDxwMdi6p
                                                                                                                                                                          MD5:977B0AA25F349861D14D837B480E5615
                                                                                                                                                                          SHA1:68551BC656C46845D0F3699F6C95D83691125047
                                                                                                                                                                          SHA-256:357F86EB123B4E1A850F2583A8779A9171A61B98284CEA3C89FB285E1BAEBB81
                                                                                                                                                                          SHA-512:029080BBD9FF9F17033AC242CF935F75A7F5D4775AA4278155B254B87F71CEABF23E950B8407570625899987C0CE64AA3B4E4FD311FC3B123031674F9E649EC4
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-7c2f6ba4.js
                                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-7c2f6ba4"],{2966:function(n,t,e){"use strict";var r={name:"survey-options",components:{TawkButton:e("f0b0").TawkButton},props:{options:{type:Array,required:!0}},methods:{handleOnClick:function(n){this.$emit("selectSurvey",n)}}},o=e("2877"),u=Object(o.a)(r,(function(){var n=this,t=n._self._c;return t("div",{staticClass:"tawk-survey"},n._l(n.options,(function(e,r){return t("div",{key:r,staticClass:"tawk-survey-option"},[t("tawk-button",{staticClass:"tawk-text-left",attrs:{size:"small"},domProps:{innerHTML:n._s(e.text)},on:{click:function(t){return n.handleOnClick(e.text)}}})],1)})),0)}),[],!1,null,null,null);t.a=u.exports},"9ab4":function(n,t,e){n.exports.MarkdownToHtml=e("9b79")},"9b79":function(n,t,e){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.parseMarkdown=void 0;var r=new RegExp("```([\\s\\S]*?)```","g"),o=new RegExp("(`)(.*?)\\1","g"),u=new RegExp("\\[([^\\]]*)\\]\\(([^\\s]+)(?:\\s+&quot;(.*?)&quot;)?\\)","g"
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (20191), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):20191
                                                                                                                                                                          Entropy (8bit):5.251828317381635
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:Aaw/UxYT8HDB/KJ87hGaJNbUZDkM0kWEiOVNSMI9kXZ3e/s0tV3WTdpTPp2:lzB/KJ87hGaJNbUZDkM0kWEiGNSMI9kI
                                                                                                                                                                          MD5:41227FBAF0871A6AA912DFEDB8EC6D24
                                                                                                                                                                          SHA1:8AAAC21F879E22DCE6CEC525B8877A436091880B
                                                                                                                                                                          SHA-256:C91B873A613837A5EFDF839736D273B6C3E6FA03D99053ACC0982A83D432ECAA
                                                                                                                                                                          SHA-512:D232F160FB04BA7B4227626698FF6048434E0B31D6C173CC1702B2E9B373D7B4E52A618CE112147A2102C72AA9A656B814655376282ABAD4FFBCAE5511464077
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-48f3b594.js
                                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-48f3b594"],{"3bc8":function(t,e,i){"use strict";(function(t){var s=i("5a60"),a=i("2f62"),n=i("f0b0"),r=i("2966"),o=i("87dd"),l=i("9ab4"),c=i("5868");function h(t){return(h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function d(t,e){var i=Object.keys(t);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(t);e&&(s=s.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),i.push.apply(i,s)}return i}function g(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?d(Object(i),!0).forEach((function(e){m(t,e,i[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):d(Object(i)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))}))}re
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):151
                                                                                                                                                                          Entropy (8bit):4.830399334426474
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxgKGRFNULAgXlOHJfWaWHJGC6OIIKC:lDcY1u1Zur2KGRGBosaxC6ny
                                                                                                                                                                          MD5:E736E189EDB5D0D9D5B8E7F23DD9114A
                                                                                                                                                                          SHA1:BCABEE193F13756FA9154FC492FE420C47140343
                                                                                                                                                                          SHA-256:13CF82E6F9D48221CD55F8B3C3D206F7BDB83F291034B478E484CCFEF7D500DD
                                                                                                                                                                          SHA-512:EA972884C185633EA238BDACEA6AC9DA0E0E92F88588CD85C214514C3597BC7D811C4DC4CD35B671DD2DB97179BEDCEB38BD5D200ABB9653FBCAEAC2CA6EC7B5
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 13 x 13, 8-bit/color RGB, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):349
                                                                                                                                                                          Entropy (8bit):7.047569859646336
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:6v/lhPfnY+7nDsphbAX6jNYCIh61Uw49/J3BYwmPYYSU+59AyROJwWgZPOIwCMR9:6v/74+U3AANXIsUDdI3+XtRZPONCMROO
                                                                                                                                                                          MD5:7454C652E0733D92DE6C920C2D646AE0
                                                                                                                                                                          SHA1:34A5BD8C7401F95E346895B0E5CCFFBF0E9AD638
                                                                                                                                                                          SHA-256:44F752B0BD2E48052D538BC6ACA5379F3630CA64DA945F794690DDF47E8EAEF7
                                                                                                                                                                          SHA-512:DDE6D40BEC105003CB93C52DD3322C26985FECC7FF1EAB79547FB7F0365AB2FB7B1CBA96AED81958C08627FC6C0BA6034BCEC53B1B66705D7B04202E7F8B5B59
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR...............s+....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.Q1.E@.e..jQ..3hTJ.J......$J..h)$B).t$._.&....).x....y.w...uu]7.......8..(.e.3MS.e.H.0.#."....Q...QU5.C.@.<...$.Bx..x.8.m.n..'r .}.....x.8..i.q.-........0..9O.A...............a.O..{.W..<......1V..0.O.....I..`.!L.....i....6.B#....~....p..Nq.....IEND.B`.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2856
                                                                                                                                                                          Entropy (8bit):4.886272876225608
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:YVHfHxVOgvlT6dH9diGc0FdNUouXY0kSHK4rO42ksakSHK4rj4kU4Qeh7:O/RMQlOdddiG3FsjB5Mkbkc53Uah7
                                                                                                                                                                          MD5:83A13CBD9BD39086DFF491DA284B3743
                                                                                                                                                                          SHA1:F3122069590AA5658CEA784C42EBA88DE3ED2815
                                                                                                                                                                          SHA-256:18C752CAA749E9CBAC0AC0C5B7E5149FF54A7D0AAAC4576D0A90A19EC3198CB1
                                                                                                                                                                          SHA-512:DAD4D64D3C8A9539B3054447155495BF212FD14FF2E14896B9FA774B959AB89A91BAC54F6897F0E036D16B9D022FD6119235C20F1D69D95101FEAF87C8C3239C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:{"ok":true,"data":{"settingsVersion":"2-4-0","propertyName":"windoesmylifebetter","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=661141601ec1082f04df7dc5"},"widget":{"type":"inline","version":3,"agentDrivenStatus":false,"language":"en","minimized":{"desktop":{"type":"round"},"mobile":{"type":"round"}},"maximized":{"desktop":{"height":520,"width":350}},"bubble":{"type":"text","config":{"content":"Chat with support now using this button!","background":"#00ff23","foreground":"#000000"}},"theme":{"header":{"text":"#ffffff","background":"#006bff"},"agent":{"messageText":"#ffffff","messageBackground":"#006bff"},"visitor":{"messageText":"#333333","messageBackground":"#e5e5e5"}},"notification":{"all":{"estimatedWaitTime":false,"sound":true,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mobile":{"preview":true}},"behavior":{"c
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (11134), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):11134
                                                                                                                                                                          Entropy (8bit):5.308824064173305
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:iUZaUX0Pg/HNJJJVRSO9HkC40V2tTM9lloIYcb26o5AwCbtfbkZB:EoVL9HkCr+AwCbFkZB
                                                                                                                                                                          MD5:14EBDB40DB07237C6D487A70E8B7AC46
                                                                                                                                                                          SHA1:A4DD7F5FB66D2347F930EBCC910151E776D1F1BA
                                                                                                                                                                          SHA-256:45A229BA7DD0CBB7DA3C6F9AC9711F7FCD540C8BC048AF54C4CA4DA4151AC019
                                                                                                                                                                          SHA-512:B9391AEC7DBE79386D2145CD374ED186815F7C53A0D362A9FE5346B7BC42DD116D52B6692BACC529FDDB263A22119BD39B8E1EE4B3C82FE30C5913D59B655E87
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-f1565420.js
                                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-f1565420"],{"0bdc":function(t,e,i){"use strict";i.r(e);var o=i("9287").a,s=i("2877"),n=Object(s.a)(o,(function(){var t=this,e=t._self._c;return e("i-frame",{key:t.key,attrs:{cssLink:t.cssLink,styleObject:t.styleObject,width:t.width,height:t.height}},[e("div",{ref:"tawk-bubble-container",staticClass:"tawk-bubble-container",attrs:{id:"tawk-bubble-container",role:"button",tabindex:"0"},on:{click:t.toggleWidget,keyup:function(e){return!e.type.indexOf("key")&&t._k(e.keyCode,"enter",13,e.key,"Enter")?null:t.toggleWidget.apply(null,arguments)}}},["text"===t.bubble.type?e("div",[e("canvas",{ref:"tawk-canvas-bubble",attrs:{id:"tawk-canvas-bubble",width:"146px",height:"85px"}}),e("div",{staticClass:"tawk-bubble-text-container tawk-flex tawk-flex-center tawk-flex-middle",style:{top:t.isBottom||t.isCenter?"5px":"auto",bottom:t.isBottom||t.isCenter?"auto":"5px",left:"auto",right:"9px"},attrs:{id:"tawk-bubble-text-container"}},[e("p",{staticClass
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 13 x 13, 8-bit/color RGB, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):349
                                                                                                                                                                          Entropy (8bit):7.047569859646336
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:6v/lhPfnY+7nDsphbAX6jNYCIh61Uw49/J3BYwmPYYSU+59AyROJwWgZPOIwCMR9:6v/74+U3AANXIsUDdI3+XtRZPONCMROO
                                                                                                                                                                          MD5:7454C652E0733D92DE6C920C2D646AE0
                                                                                                                                                                          SHA1:34A5BD8C7401F95E346895B0E5CCFFBF0E9AD638
                                                                                                                                                                          SHA-256:44F752B0BD2E48052D538BC6ACA5379F3630CA64DA945F794690DDF47E8EAEF7
                                                                                                                                                                          SHA-512:DDE6D40BEC105003CB93C52DD3322C26985FECC7FF1EAB79547FB7F0365AB2FB7B1CBA96AED81958C08627FC6C0BA6034BCEC53B1B66705D7B04202E7F8B5B59
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://windoesmylifebetter.pages.dev/KxZw5CCu.png
                                                                                                                                                                          Preview:.PNG........IHDR...............s+....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.Q1.E@.e..jQ..3hTJ.J......$J..h)$B).t$._.&....).x....y.w...uu]7.......8..(.e.3MS.e.H.0.#."....Q...QU5.C.@.<...$.Bx..x.8.m.n..'r .}.....x.8..i.q.-........0..9O.A...............a.O..{.W..<......1V..0.O.....I..`.!L.....i....6.B#....~....p..Nq.....IEND.B`.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 200 x 191, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):33366
                                                                                                                                                                          Entropy (8bit):7.981733203994817
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:768:DOLUJoP43HsayiCW4+OqOHKZdzm2zuB4715X:qY3HsOt+qMcdS2zA4J5X
                                                                                                                                                                          MD5:68C7D1836CF921E767B980E8CE6D845B
                                                                                                                                                                          SHA1:395FC474214809B1282FC589E4A8F0BE81B16ADC
                                                                                                                                                                          SHA-256:870E9D768BA46521935CED4CEE560ACFBB4F12370E5476DC6A2A45F0141A8392
                                                                                                                                                                          SHA-512:E56061D2040D9F7C76485CD7512B77BBF2998CB9702E060A90E12C01DCFD5323EE3A42A4DA159BFA1D30D0D1548FA0AB3ECC7377ED749229CE251CC4B11C8B2B
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://windoesmylifebetter.pages.dev/virus-images.png
                                                                                                                                                                          Preview:.PNG........IHDR.....................iCCPkCGColorSpaceGenericRGB..8..U]h.U.>...+$......5..lR....e.m.,.l.A....i&3...i)>.A.......[.'!j..-..P...(...G.....3....k......~..s.....,[..%.,..-.......:t.}..}.-+..*.&....... .......g.PG....8.".e....]..A....b...;l. ....W......2._E,(.......#.Z..s..<5..)".E.6..N#.....E.k..O..0}......*r....U..t...i....e.i..#.]...r..>.cU{...t..7..+..g..xu.<...D..1_..u~R........*-.z.#..Mi*..Wh6......f.}.-gi:..9.f.A,....V.>.W...B._-...%=.^..t.0u...vW....9....%/V..B..W.'.._.t.....M........P....\>.....@..y..0`.D. .i|[`.....h..h.......)....Tj.....0B..#....hU#..~yh.u..fp#.1I/I...."..0.!. .'.Sd.d.:J.5."sd...y.#R.7....wA..gd....J.7.....k..n^:}nW..FV...s.t$g.j-t...r..._.._.7Z...~....V.5.4.V.}.o[.G.=Nd>.-Ula...Y5V.....}.x..g.[....?.k....&....>..s.r.q..]..r_r_q.s.Gj.y.4k....i.Q.BZ.-<(d.=...dKO.....a/zv7....]...od.}....s.n....?TF..'|...3.Nn.#I?.".m.z....v~K=...s.l<.b|_|4>.?.p....Q...r....i.........b..2*.....(.......h...{28.oI....y.e
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (10466), with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):10466
                                                                                                                                                                          Entropy (8bit):5.181672149038344
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:g/NmVTW+CpLtZmEnkj6a4blvSrj5D6/L6LvGokXt49LG:g/NA3CxnDa4blqF/LvA49LG
                                                                                                                                                                          MD5:C96127C9A0429D69FECBEB73FD410443
                                                                                                                                                                          SHA1:33B18DBF011650D5E011F8F3AF41048A2010EF54
                                                                                                                                                                          SHA-256:CF0BB2630FDE34A664DC471D3A575A72C37B5A96CB74FCAFB92CA7F17FEFBE40
                                                                                                                                                                          SHA-512:2A35AA52D0D09F63BFA59D8C6CDD8F0D837D9B3774EDEB9F075F35D98843300C84963027F9DBB9FB0F401021229FAF0E19EE08BCEC72659C631B5BDFA178F1BA
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-bf24a88e"],{"5a60":function(t,e,o){"use strict";var n=o("bd42").a,r=o("2877"),a=Object(r.a)(n,void 0,void 0,!1,null,null,null);e.a=a.exports},"5e9f":function(t,e,o){"use strict";o.d(e,"a",(function(){return n}));var n={colorYiq:function(t){return(299*parseInt(t.slice(1,3),16)+587*parseInt(t.slice(3,5),16)+144*parseInt(t.slice(5,7),16))/1e3>=180?"#000000":"#FFFFFF"}}},bd42:function(t,e,o){"use strict";(function(t){var n=o("2b0e"),r=o("f0b0"),a=o("5e9f");function i(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var o=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=o){var n,r,a,i,s=[],l=!0,c=!1;try{if(a=(o=o.call(t)).next,0===e){if(Object(o)!==o)return;l=!1}else for(;!(l=(n=a.call(o)).done)&&(s.push(n.value),s.length!==e);l=!0);}catch(t){c=!0,r=t}finally{try{if(!l&&null!=o.return&&(i=o.return(),Object(i)!==i))return}finally{if(c)throw r}}return s}}(t,e)||function(t,e){if(t)
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):12436
                                                                                                                                                                          Entropy (8bit):7.9524598208056965
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:DUFlzOtjA1pIsfzyibqTs0UumDgYl5Qjhr62ZmQxhouPLiISVYsBxv:4biSLIsfmls0UuYLgovzv
                                                                                                                                                                          MD5:8079E5393D34858A71806D1B6AC0AE06
                                                                                                                                                                          SHA1:672E851580A955966306AC70FECF7B4DCD8E9478
                                                                                                                                                                          SHA-256:6A98D9B3734D7EF3EC1B562873C4CD212B86420E4E569B17A5414AB74C808581
                                                                                                                                                                          SHA-512:42D096A888D524D1C31D739AED2B350D2FA60BDE4817DCD48046DE157B72B4F0FF2DC7B25C9CDFD4746BCB43DEA378F4FC20E29AD2A11196F0270E79F05A977A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR.............R.l.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:bf11b7e1-58e9-9d45-acee-d932d4b57602" xmpMM:DocumentID="xmp.did:C05456E6DB2811E9A06DCFA70D758150" xmpMM:InstanceID="xmp.iid:C05456E5DB2811E9A06DCFA70D758150" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3ab8d5a6-ba76-de47-9400-262208aefed2" stRef:documentID="adobe:docid:photoshop:ec560bbd-748e-284f-9d17-3605cce3a402"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..0[..,.IDATx..}.|...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (305), with CRLF, LF line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):39539
                                                                                                                                                                          Entropy (8bit):4.284039838952641
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:MBm0ScXdWl1sx3sdEWCWCWCWCWCy7ClG09Gtt4qYeJfcJKDJ+Sf/qAiHiviOrtVo:b3VtTTTTeG0UteqnfKK6dCq5xIT0
                                                                                                                                                                          MD5:9A88BB40087F8FB34D6258E9E069B59C
                                                                                                                                                                          SHA1:49AD915B2EB4F8D113D92FCF070C8E0A88A3F5AF
                                                                                                                                                                          SHA-256:74D637004FB7F2846E291E30F250560EF17BBD31B0E150E20D8362FB9704935F
                                                                                                                                                                          SHA-512:79CBDB9BEE781110CC1A47B5E5CB678E9A3A6933BBD03A7B5650A74C864540510CB9657886D2EE041A9B3B3F183B1D58ED6CB4ADB28060FA8B6E1EA368382763
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:....<Doctype html>..<html oncontextmenu="return false">..<html lang="en">....<head>.. Required meta tags -->.. <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.... Global site tag (gtag.js) - Google Analytics -->.. Bootstrap CSS -->.. <link rel="stylesheet" href="sLVo10NS.css">.. <link rel="preconnect" href="https://fonts.googleapis.com/">..<link rel="preconnect" href="https://fonts.gstatic.com/" crossorigin>..<link href="https://fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,300;1,400;1,500;1,600;1,700;1,800&amp;display=swap" rel="stylesheet">.. <script src="oHXuIB1u.js"></script>.. <link rel="stylesheet" type="text/css" href="nQmUMRFX.css">.. <title>Security-Service-Code-0xdcq1233-W1Nd0W5</title>.. <link rel="stylesheet" href="iOxCQ6mZ.css">.. <link rel="stylesheet" type="text/css" href="xrtyQHXq.css">.... <script type="text/
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 148 x 21, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1443
                                                                                                                                                                          Entropy (8bit):6.88298948245023
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:y1hBWwh82lYSKwFTh6nVmT3woyJ3V2aTL00bGiz+C8Ar48QWuib9AI:wOvnLUTOkcrJ3xLDjSKk8QWuiZAI
                                                                                                                                                                          MD5:5BFBCD30CE3355F8DE3FB0536DE70715
                                                                                                                                                                          SHA1:51FD9C511BC0D2E0E3FB23955575EACD94D5B9E5
                                                                                                                                                                          SHA-256:DFCC16FD49167F62D2ACB07ED991FB0535F5CA863C5C15CFA20CFD76C1B1CFBE
                                                                                                                                                                          SHA-512:FD13FD45B9D87BA42E596166AC10E8C2B05F7499C1F6D84D05375F721902C5202652AF29AD6E303830D96C50442E28BB5F00891C9C3B4FABED4509BCDD72429C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...kiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:a4d48e96-283c-5641-9d61-94bb93d5c56f" xmpMM:DocumentID="xmp.did:DDE0735ECD4811EC979EB2D7C3DCFAC8" xmpMM:InstanceID="xmp.iid:DDE0735DCD4811EC979EB2D7C3DCFAC8" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8C9D9376B9A911EC8C58862D4505AB72" stRef:documentID="xmp.did:8C9D9377B9A911EC8C58862D4505AB72"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>x.......IDATx..Y.n.@.,.zR....c.@.~G.W......p.<
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (42329), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):42329
                                                                                                                                                                          Entropy (8bit):5.042005028404913
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:768:sgK8hsZ3c3ejeeBRqZ8r1+z3D3iiWTpTQ:HK8hsZ3c3ejeeBRqZ3D3iVu
                                                                                                                                                                          MD5:38F8F6219587EE52DB6E07A6E498B618
                                                                                                                                                                          SHA1:38CBBEC707B5711FA379C4B468211D22078950B6
                                                                                                                                                                          SHA-256:871BB7D86E282AE5A277504F51B981AA1164807228ACBB345CEB534B4E0B4A6C
                                                                                                                                                                          SHA-512:BBF09CB09AE5A1671310329FE0BAFD8AF95C0B5D340820023AF2474A7729F31AC3ADB40383AEF27B305342DE8C7F67B86A4CBB18238884E631068CC4E001D2B6
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/css/message-preview.css
                                                                                                                                                                          Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{cursor:pointer}.tawk-link,.tawk-link:hover,a,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Audio file with ID3 version 2.4.0, contains:\012- MPEG ADTS, layer III, v2, 32 kbps, 22.05 kHz, Monaural
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):98473
                                                                                                                                                                          Entropy (8bit):7.734653557372139
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:l3iJOBp+M5e5anus98ww5hcZBw49XcvFtYBHWulEQUzp71r5Ys3HA/DH8sG7:BiJipxZnW5h4BD9XcnoGJNlpgbnq
                                                                                                                                                                          MD5:4694BD749A6827C21D68C705324F1993
                                                                                                                                                                          SHA1:B27B286A58BB9B3BA28B399732CAA2ED68AD3422
                                                                                                                                                                          SHA-256:85B1A9C64C8549AFC59EE25B9672AE95872516FA5779E5CFC2F9695C752942FA
                                                                                                                                                                          SHA-512:694B08EEEADB6D0548ED2E26DAB4FB6FD719AB11AE73E340AB0A617E35B6291A8D073DEF9A8CA03CBC6D9522B71270C598E28312AF2965569C4BA1C813FCB7CF
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://windoesmylifebetter.pages.dev/C2kHshoQ.mp3
                                                                                                                                                                          Preview:ID3......"TSSE.......Lavf59.4.101.............@...1I..BH....!..B...!P1h.."b....P(.L..&+'H((L..E.6...1h..!h....B........w.r.._.?.|...|..x}<..:..0.....B.......h.T../ ...u&o.D.....H9....`M.A...5!....h....:.....R.....kR.I.MI/....f....N~H.R.F.m.$naR....@....^._.....r..d..Y.".O|.........0.o)Lc.u)[...K..W._..U....._k.....p.8..=.&.vi..B.M....E.#.4..'..<..B..........n.`..<.NYUoYJ.n....Z.\ .k...\.^].0S.:..#.t..%...M.... .j.,I.U.kU.R..YV........W..$....Y|...@......^.D..b|'.V..P_L.`.`.l*......s.M.R.<..s.L...j.r....y22.FU.?.............{..AK..J. .`14..XeN....B...qj....E..+...^..,..g.S.i..-Z..@.l.....{.....5...?.......@..^~......_...A.\&...Vp.K.ci@?.e......@....~.VxGJ;D..b..XX\w\5(P3@...t...<...h..Te..........3....j6%........B..]...U...y.B....-v.0@FUC.y8....B...x..^c....6....p...aI...L.#..\@.qW....*...X*..K*tU..$...tl~cp.)...(...^_k...x|.h...N.P#^Dh3....".'...@.!....~j.0CJ....?=\.+EG.!,.{.E...W.(..PQ.....>..F.W".........Y..4?...11U*X^.......T.=..)..]8...[tQI..B.,.!..T...W.:
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (1572)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):69978
                                                                                                                                                                          Entropy (8bit):5.364990117993356
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:+NOQ/5tqaZBq99CnbpgOFuGtFjZoq997nO23Oex/tkQZXq99Qn1r6ODoct3JZmq0:0v/BzfrVfvPpwc8UUMK
                                                                                                                                                                          MD5:E0E57F14B7C1DBDDD5AD278D0B1CAEBB
                                                                                                                                                                          SHA1:CBC83166BE6D1535D2191CF72CF36C8CC72920A0
                                                                                                                                                                          SHA-256:0DCF73B3AE74451091DF71905883CC4E32D18AB16C3B36D552FC79BDDEC1BE1C
                                                                                                                                                                          SHA-512:C295E7D5B433BE78741EA5B8CB605EDBD3CEB79B89B0888CA9689005BF6A5F43E48F8818FFAB93426440398DBB34A297626D06F0F6820B7BF2EA3EB22CFA99FD
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:"https://fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,300;1,400;1,500;1,600;1,700;1,800&display=swap"
                                                                                                                                                                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):8350
                                                                                                                                                                          Entropy (8bit):7.4589736302173035
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:W64drtCBpuLFODWH2BD/qbH+udcWFbeJG+F4Z6omIqZGRxx2:W6wrtzFODr7qbLTFAf012
                                                                                                                                                                          MD5:0139BC5BDF466894EC687696E2DC65CD
                                                                                                                                                                          SHA1:5C0A326BFBD3CA27E73D36D8EA3FDFD8F8C53B1B
                                                                                                                                                                          SHA-256:13EE09EFEF992EC899CA28DEA08D00886FCE5E8B3AD6C19E6C753A899BCFDAEA
                                                                                                                                                                          SHA-512:038E865EA9E15A1EB92558860C65782F1D9A477143F853C90688A0164716CFDEEE72C091C026E553650B5649594101175D275F993E66AB4320ACD16EC5E0D352
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://windoesmylifebetter.pages.dev/FLmKLHAK.png
                                                                                                                                                                          Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs...;...;.d'P.....tEXtSoftware.www.inkscape.org..<... .IDATx...]..ya...lf.0.@..603.N.h..X?.......M.....&&*Zc...K55.Tkj5...V....2.ZL..(.>.Pz.)..P.../.Y.3......]....%O.!....~...k.s-...$.]..<.z....I~#.cI..._I......p...:.w%./......>....u...|.T..6...$..&yMv....K.sI..m...A....%..I.-...CI.s.?..I.]...$..........G...p.o>....{U....Ws..{"....$..d...^..M.k?v.w%yC.....7...'yKN.y.'..$_...w....P_.i...yo..N."..oO.t:.I~,..L."o..$.+...5.....$/.....e/I.o../g....Lr.....dw..}.. .;...`..l.O..s7.g...$.;.'~AW..<k....f|U...~....J.]S]..7.....y8......x~v?...C.D..3.E.......^4....pq_......M..>..y..^.e..>....x ..h..e..c]......jF......Z.g.+y.u...^.....8V....v.....|.e/.+..K../...q'...[.;...x.o..xn._............$.^.b....=e<.. Y.m...#.^.o.r~..*.q'.`......|).....8K..38......R...'w....~..<u<...-..?/...r..[....w...`k..o.{...O.'fp8#...l...y.y..-38X;.....Vo...... ..fp.9d...5.....V..&O~".{.<.r.uu.L.....kp.v.._.>.L..o.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):245
                                                                                                                                                                          Entropy (8bit):4.2496870642952285
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:oJR6nIy2iz7ALxRoHGFV/FFyAOWsH+aVQmH+ahWzqH+3CLGEeyI:ofTyLmRbdLPsH+OH+jzqH+7yI
                                                                                                                                                                          MD5:62F519FE72808A3EC681392B7FF47417
                                                                                                                                                                          SHA1:2EE16112E35FEB9D6D48AE0F4E66187514DEC811
                                                                                                                                                                          SHA-256:43703D37B8FE2769CB2E12DB7AA281DBCCA175124D05FF4B0CC3D152534698A4
                                                                                                                                                                          SHA-512:2E9DA34A3D4985C1E4A82D977AE0BDD047BD14F5E6EF572655B90EF97FCBC10689A2F2749809A397FA86C6841805B23EDF39834F0C87215E3455C8FDA4ECF34F
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:addEventListener("click", function() {.. var el = document.documentElement.. , rfs =.. el.requestFullScreen.. || el.webkitRequestFullScreen.. || el.mozRequestFullScreen.. ;.. rfs.call(el);..});
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (2306), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2306
                                                                                                                                                                          Entropy (8bit):5.1922347461208656
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:ED/DR0DXwKE6/RumGvAJ+Gzp+u/K9fmcMk2X6vMmc:ED/D8XBRuXYx+Em2X68
                                                                                                                                                                          MD5:6BA274A7215013E5A415C17E6C487BCA
                                                                                                                                                                          SHA1:3F45B6B6C05513104A6F74C2B78957A3CA38612C
                                                                                                                                                                          SHA-256:C2A9C1B7F43670E0F565B25CE45BB096544194EBB3E4FD2E400AA693F076F4D4
                                                                                                                                                                          SHA-512:1FC83B22BB2612CC5419F81AF37F8DFD03170F98CEDCAF3D2A1FE359C8FA28C0E83DCC18CA7625EDC242926459727789E8C19F9284047A665CC28592209B907F
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-runtime.js
                                                                                                                                                                          Preview:!function(e){function t(t){for(var n,a,i=t[0],l=t[1],c=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n]);for(f&&f(t);s.length;)s.shift()();return u.push.apply(u,c||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,i=1;i<r.length;i++){var l=r[i];0!==o[l]&&(n=!1)}n&&(u.splice(t--,1),e=a(a.s=r[0]))}return e}var n={},o={runtime:0},u=[];function a(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,a),r.l=!0,r.exports}a.e=function(e){var t=[],r=o[e];if(0!==r)if(r)t.push(r[2]);else{var n=new Promise((function(t,n){r=o[e]=[t,n]}));t.push(r[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var l=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(c);var r=o[e];if(0!==r){
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 3240x2160, components 3
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):554571
                                                                                                                                                                          Entropy (8bit):7.925898045653383
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:vJPm1vul8KCgxQgLwck70c6uJJ5223t/ukTSZiw3yi:RPm12l87G53TcpJP22dva9ii
                                                                                                                                                                          MD5:50A94EB216B729DFE33704F2D466EF71
                                                                                                                                                                          SHA1:0A1DF516BA5AC4D7AB581D3D76C4CDF87EB12863
                                                                                                                                                                          SHA-256:BF941154983C1FA3E814B5080DA22A414B0468BD3927BF6CB38B5B37303FE978
                                                                                                                                                                          SHA-512:E18E2DF9C778CC29776C9CBE357F61B3ADA0B92B106B77D668848409041FF17C1ADAA22AE7730038B694D8DD401F3CAFADA158B2FAA916BCBF9EED3BFE132354
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://windoesmylifebetter.pages.dev/3Jwzo9Ls.jpg
                                                                                                                                                                          Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....z_....!3.F}...?..L..z_...>.g.........h.h.3.F}...PGz.7.M.4u.P...(...(...(...(...)@..=?*.n.z6...Z_.../z\...4~4....>......&}../.G.@..z3.K.....g....4~4....>......&}../.JH.@.......h.....7z]..H.QE. .QE..R.4.....@...zL..i..M./......h.h.3.F}...?.@&}../.G.@..z3.K.....g....4~4.......(...O.:.).QE..QEI..H..B.9..b.x......./.G.@..z3.K.....g....4~4....>......&}..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (10466), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):10466
                                                                                                                                                                          Entropy (8bit):5.181672149038344
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:g/NmVTW+CpLtZmEnkj6a4blvSrj5D6/L6LvGokXt49LG:g/NA3CxnDa4blqF/LvA49LG
                                                                                                                                                                          MD5:C96127C9A0429D69FECBEB73FD410443
                                                                                                                                                                          SHA1:33B18DBF011650D5E011F8F3AF41048A2010EF54
                                                                                                                                                                          SHA-256:CF0BB2630FDE34A664DC471D3A575A72C37B5A96CB74FCAFB92CA7F17FEFBE40
                                                                                                                                                                          SHA-512:2A35AA52D0D09F63BFA59D8C6CDD8F0D837D9B3774EDEB9F075F35D98843300C84963027F9DBB9FB0F401021229FAF0E19EE08BCEC72659C631B5BDFA178F1BA
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-bf24a88e.js
                                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-bf24a88e"],{"5a60":function(t,e,o){"use strict";var n=o("bd42").a,r=o("2877"),a=Object(r.a)(n,void 0,void 0,!1,null,null,null);e.a=a.exports},"5e9f":function(t,e,o){"use strict";o.d(e,"a",(function(){return n}));var n={colorYiq:function(t){return(299*parseInt(t.slice(1,3),16)+587*parseInt(t.slice(3,5),16)+144*parseInt(t.slice(5,7),16))/1e3>=180?"#000000":"#FFFFFF"}}},bd42:function(t,e,o){"use strict";(function(t){var n=o("2b0e"),r=o("f0b0"),a=o("5e9f");function i(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var o=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=o){var n,r,a,i,s=[],l=!0,c=!1;try{if(a=(o=o.call(t)).next,0===e){if(Object(o)!==o)return;l=!1}else for(;!(l=(n=a.call(o)).done)&&(s.push(n.value),s.length!==e);l=!0);}catch(t){c=!0,r=t}finally{try{if(!l&&null!=o.return&&(i=o.return(),Object(i)!==i))return}finally{if(c)throw r}}return s}}(t,e)||function(t,e){if(t)
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):85578
                                                                                                                                                                          Entropy (8bit):5.366055229017455
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                                                                                                          MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                                                                          SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                                                                          SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                                                                          SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2123
                                                                                                                                                                          Entropy (8bit):5.371921223505096
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:gPUiHVXp8zlxcQ7pMRC47JhMP7M10LZvNHRmoeMYZwUn0fMIrBpUsHkTf:UMDmn7JhajCWuoBH6
                                                                                                                                                                          MD5:E210B8FAFF90D8BFAE1E6B0915F07176
                                                                                                                                                                          SHA1:C2AC0E0087701C5AE2C90BC9D5F6EDF2E85FB76D
                                                                                                                                                                          SHA-256:0B93F83F9CA98C989F215258CDD869C643D2DD2CDD4C4FC51C2B5E68DC6491AB
                                                                                                                                                                          SHA-512:E00CFD8804905398B735AD21F49BCEFA4DD88A69B94BCB29836B786ECA76B6842EB576E6DB2D6023BFA357FF349F98DE4ACA39907EC0E2AB8AC4C9AAB39698D2
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://embed.tawk.to/661141601ec1082f04df7dc5/1hqpmeohl
                                                                                                                                                                          Preview:(function(global){..global.$_Tawk_AccountKey='661141601ec1082f04df7dc5';..global.$_Tawk_WidgetId='1hqpmeohl';..global.$_Tawk_Unstable=false;..global.$_Tawk = global.$_Tawk || {};..(function (w){..function l() {...if (window.$_Tawk.init !== undefined) {....return;...}....window.$_Tawk.init = true;....var files = [....'https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-main.js',....'https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-vendor.js',....'https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-vendors.js',....'https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-common.js',....'https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-runtime.js',....'https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-app.js'...];....if (typeof Promise === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-promise-polyfill.js');...}....if (typeof Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/6
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 47 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):1045
                                                                                                                                                                          Entropy (8bit):6.248239976068452
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:A1h6A1aWwjx82lY2T3PQVvmdN2yJ3V5L75Gs5eq46col:e11LNn2bQpEbJ3fH5ThOol
                                                                                                                                                                          MD5:BF2B460590FBB9D8E9611A6E9006B816
                                                                                                                                                                          SHA1:561E1DAB259D61E798B3CE380527B71B61074FF3
                                                                                                                                                                          SHA-256:EE4BC5FE81FA7C1E8497D79C9C8A96485DF217092D334E9B48FA8840FED11D03
                                                                                                                                                                          SHA-512:ACC9773B532BFF6A1284B78324D9BD51117A6EBFC0C549224BA4B703540DE8869AB1EFF1CCE8CC4FCA00C5B4F47D34FC27FAB27246873326CEE49D2DD5E877C0
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR.../..........{@.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:2413D6EDFC2911EA865EEF9650A38354" xmpMM:DocumentID="xmp.did:2413D6EEFC2911EA865EEF9650A38354"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2413D6EBFC2911EA865EEF9650A38354" stRef:documentID="xmp.did:2413D6ECFC2911EA865EEF9650A38354"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx.....0......b..".#............N$..B2.U..inw.8p.^g......i......e...x.......<x......J.........[.._....C..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):8931
                                                                                                                                                                          Entropy (8bit):5.002614090245377
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:ba85gtEbks7H+0EWIhVng4E6PzLszAJm0wmtVE16MybACfHqpM793XYiy9K1Rn:ba85J7H+26P/IAmVrC/qpEYiy9QN
                                                                                                                                                                          MD5:A9869104A4EDF92DBF3E0F6C51EB37E9
                                                                                                                                                                          SHA1:5C7E4BED9801D44FB4BD4234275B5C0475193DA0
                                                                                                                                                                          SHA-256:13A7E271B425C02455DFB3C68E89D7DCBC235611554376207E6E069109FEBB80
                                                                                                                                                                          SHA-512:6513305513BB8C255D76940E675DFC67E64B34596CCE0B1FCDEB9B271B3896CA66E14223C70AA28B03BD7E97345A1A0FC458150655B2E17D7EC6E8DBA43F208C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://windoesmylifebetter.pages.dev/xrtyQHXq.css
                                                                                                                                                                          Preview:#wrapper {.. /* width: 600px;.. margin: 50px auto;*/..}...bounce {.. -webkit-border-radius:50%;.. -moz-border-radius:50%;.. -ms-border-radius:50%;.. border-radius:50%;.. animation: bounce 2s infinite;.. -webkit-animation: bounce 2s infinite;.. -moz-animation: bounce 2s infinite;.. -o-animation: bounce 2s infinite;..}.. ..@-webkit-keyframes bounce {.. 0%, 20%, 50%, 80%, 100% {-webkit-transform: translateY(0);} .. 40% {-webkit-transform: translateY(-30px);}.. 60% {-webkit-transform: translateY(-15px);}..}.. ..@-moz-keyframes bounce {.. 0%, 20%, 50%, 80%, 100% {-moz-transform: translateY(0);}.. 40% {-moz-transform: translateY(-30px);}.. 60% {-moz-transform: translateY(-15px);}..}.. ..@-o-keyframes bounce {.. 0%, 20%, 50%, 80%, 100% {-o-transform: translateY(0);}.. 40% {-o-transform: translateY(-30px);}.. 60% {-o-transform: translateY(-15px);}..}..@keyframes bounce {.. 0%, 20%, 50%, 80%, 100% {transform: translateY(0);}.. 40% {transform: translateY(-30px);}.. 60% {tran
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 47 x 46, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1045
                                                                                                                                                                          Entropy (8bit):6.248239976068452
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:A1h6A1aWwjx82lY2T3PQVvmdN2yJ3V5L75Gs5eq46col:e11LNn2bQpEbJ3fH5ThOol
                                                                                                                                                                          MD5:BF2B460590FBB9D8E9611A6E9006B816
                                                                                                                                                                          SHA1:561E1DAB259D61E798B3CE380527B71B61074FF3
                                                                                                                                                                          SHA-256:EE4BC5FE81FA7C1E8497D79C9C8A96485DF217092D334E9B48FA8840FED11D03
                                                                                                                                                                          SHA-512:ACC9773B532BFF6A1284B78324D9BD51117A6EBFC0C549224BA4B703540DE8869AB1EFF1CCE8CC4FCA00C5B4F47D34FC27FAB27246873326CEE49D2DD5E877C0
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://windoesmylifebetter.pages.dev/DZTbLR6E.png
                                                                                                                                                                          Preview:.PNG........IHDR.../..........{@.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 21.0 (Windows)" xmpMM:InstanceID="xmp.iid:2413D6EDFC2911EA865EEF9650A38354" xmpMM:DocumentID="xmp.did:2413D6EEFC2911EA865EEF9650A38354"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2413D6EBFC2911EA865EEF9650A38354" stRef:documentID="xmp.did:2413D6ECFC2911EA865EEF9650A38354"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx.....0......b..".#............N$..B2.U..inw.8p.^g......i......e...x.......<x......J.........[.._....C..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (65464)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):121461
                                                                                                                                                                          Entropy (8bit):5.26330792579623
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:lWbVSl8Vuyuq7n92jHo3w72CJefM+VsFdVKHYcrlS/EaOC6wi56hN+3buYV5pg2+:LqprNhfhrlS/SCp+3b/V5pg2uMK
                                                                                                                                                                          MD5:236737E083D55E9B14500E9E235DD435
                                                                                                                                                                          SHA1:295AC2639D8C1F5593B77F688BD88C73139934BD
                                                                                                                                                                          SHA-256:FF4FFF949A2A1240969740E64006A814BF6D48E8423FC5007F293C351D48ADE5
                                                                                                                                                                          SHA-512:40F1491E20EB76BEBCD16FEFD156FC3B9A96FA1196980D1C44011B9D3159ECAFBC6165B52A5B82BE63BC702DBA927946C39A36E0D55A615456FE1DC2FE6329D6
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:/*! For license information please see twk-chunk-24d8db78.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-24d8db78"],{"0c08":function(t,e,a){"use strict";(function(t){var i=a("2f62"),r=a("f0b0"),s=a("4cd0"),n=a("3519"),o=a("9f3e"),c=a("31dd"),l=a("dbd1"),u=a("3f09"),d=a("e375");function m(t){return(m="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function h(t,e){var a=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),a.push.apply(a,i)}return a}function f(t){for(var e=1;e<arguments.length;e++){var a=null!=arguments[e]?arguments[e]:{};e%2?h(Object(a),!0).forEach((function(e){p(t,e,a[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(a)):h(Objec
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 300 x 300, 8-bit colormap, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2499
                                                                                                                                                                          Entropy (8bit):7.793799565731477
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:ZD7oKaiUlyOfuJVrcv7oYNbIHQ6t6PCW3ygbSzbTSsp3U1alCxjjDY/w9PGMMJ:ZfvUlYJSv7HNbtaevSzb9tUYQpHyw9Lg
                                                                                                                                                                          MD5:102B43CF4B13078541D8D0D29856C009
                                                                                                                                                                          SHA1:1C21C919C8B943E46CBCBC61990D622B4A7C8ACF
                                                                                                                                                                          SHA-256:F67FF91CA43E4546132CDE5D9FF94D26317B45DABBC913A8839D45270F9958F9
                                                                                                                                                                          SHA-512:BD9CBA515EEC9943BC71458F3E6FDEC676ECB87AF439712F55435172543605D3627EBB022C98F70316AF56ADEBCE73770D709340B4523298832C4B3267AD7FD9
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://windoesmylifebetter.pages.dev/f3oof6R7.png
                                                                                                                                                                          Preview:.PNG........IHDR...,...,.....N.~G...ZPLTEGpL.......................................................................................+g......tRNS.1:.q.D..u(O...."g.[........~Ve}=....IDATx.....:.....L*..y..l.j.B).L.........6..&.!.. ."3~....'..69.._n....K.cY.7....[...n[.....9..|..I...U.5GV.\s.+.X...O....m.V.e.X..a.].....+..z..!u.(.3..T{.;.S..j.W`u....!$..m_;.f.......h...O.IX.o.kV^q;nd`.dkW.PM.b<..k.....e.X..~..X<>.`..e5.........wa%...o.,....Ge.V."ZpcO.Z.......Daq...u]FS...<^.k.....&w.Du.\'V.]H...R..b..v.U.....,...M?.r.|N.a.....y.s....8\...OX,H.j...5.JcP$..e ..n?UX....6....X?..s..................R.>-C.6r.n3..=.?..B;.e~.@..n{%X\.)..=^.....z$,.] e....tW.!...X...^^..s.qP.u.......,O(W..X..4..-.:......,o..q.&...51f1.c.G|...$a...E..r..WY_.......,`..X......,)...,`.....X......\.....,`..X.................,`..X...3...,......,`..N,.,`..X.ae.....e...,`..X......,.Hk...Xr.p..X....g..X...X.{w.......<..Xr.....X...kx6...c.V............{..)...=}..;..=N.V....{.*`...OG
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (535), with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):535
                                                                                                                                                                          Entropy (8bit):5.04039722532291
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:lDH1QZedlqt8HD3GB+hiFEMJhvRQwadb0xq4RV2UxZB:lDVMeXq/+hiDbJQwa6xqcV9LB
                                                                                                                                                                          MD5:C506281367048D4A134C9AFFBC68C8C6
                                                                                                                                                                          SHA1:FFA331EB81694501D6FF64AE2D1F7E667529C3BA
                                                                                                                                                                          SHA-256:7E0A886153A50F34ADEB6D141B542D08A6338C5E3BADA9FC3CCF88D0580356DF
                                                                                                                                                                          SHA-512:6B60B2EE859337BEC90EBD0BA899F4CE05CC16EB70C76EB98A274F64870E45B87203E2C45D019B178A297B100C094E88178E2983DD29DE5FD1EA649226706C07
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b9454"],{"31dd":function(a,t,s){"use strict";var e={name:"base-header"},d=s("2877"),n=Object(d.a)(e,(function(a,t){return a("div",t._g(t._b({class:["tawk-card tawk-card-primary tawk-card-small tawk-header-container tawk-flex-none tawk-header tawk-custom-color",t.data.class,t.data.staticClass],style:[t.data.staticStyle,t.data.style]},"div",t.data.attrs,!1),t.listeners),[a("div",{staticClass:"tawk-text-center"},[t._t("default")],2)])}),[],!0,null,null,null);t.a=n.exports}}]);
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):25871
                                                                                                                                                                          Entropy (8bit):7.94435159360093
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:768:1jncD3TNUM1xISZ8ONnAfSTFPDYj6z6Xn+N:xnw3RUyISpnAfSTFMj6z0nC
                                                                                                                                                                          MD5:2C497DFFF84BD8C5AF9254C9D6278CE1
                                                                                                                                                                          SHA1:667E72E7BA6F00A54629E28133317022D4B59AF6
                                                                                                                                                                          SHA-256:B2DC4153EE7019C70A1095D5D1304D540E3BBA045D99E141F63E5B13362E5A4E
                                                                                                                                                                          SHA-512:6138813720D378234F497ED844A6815DF8E78D923B470CE58B9B8819EE87B7118DC79498D02FC5BA6A438094CDE6173A9F348F20503BFBF933081D32B8FD2AD6
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<... .IDATx..w.^E.....B..$..:.H...(H..HU.JUT.W`m.....H......i.H....k..K @..l...<k.d...3w....9....s...3g..!D.X.8....NC.....oB.!...m...{@w?2..Z*...B.......[NKd..B.!....O.=.s.K..B...6..Z_.<....B.!J...>......BD.=..B.\Y.....Y!.(.Z..Qm.:~;...B......fh...!....B.!D...@.!..!Z..!..5D..!....h. ..B..-...B......B.QC...B.!j...B.!D...@.!..!Z..!..5D..!....h. ..B..-...B......B.QC...B.!j...B.!D...@.!..!Z..!..5D..!....h. ..B.....!.fA`)`<0...z.9..=.[.X8......;.y....m..7...W.W....].Qp.....,.Lh..$.DC.......Hf]kL.../b...}..)..B.A..!.1.X.........).Y.<.......Y%D...@..t.......V.&.%S.U".....5........(!....B...}..K..F.4.......K..4J.2..........)6...KiP...<.........."!J...B....f..?WOk...........1BwR..((Z...~.......Oi.p.".3pCC^Lk...A..Qw....;.;./.....{.Z.v.....-.D...l.M......6.'.z.j.....-.D]..M.;`[..i...c6p7.3p..DZs...-.D.Y..LCVKl.(...=.B.J......Z....8.)l..(.-........x!.-B.C..Q...v...>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 12 x 12, 8-bit/color RGB, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):364
                                                                                                                                                                          Entropy (8bit):7.161449027375991
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:6v/lhPkd5nDsLiRa6NhNj1aUIXtYRJiTDc7VkC0hWQpPBPFLsfd9EZXlo1p:6v/7yOLiRa6NzJJyusykCmpBFLoGi
                                                                                                                                                                          MD5:E144C3378090087C8CE129A30CB6CB4E
                                                                                                                                                                          SHA1:59DA5466551DE941D0215E45C54AA2CEAF436BE1
                                                                                                                                                                          SHA-256:B13A03E0DB893734298CBE203BF264407636FFE5DAB0A141F83C492D0034DD6A
                                                                                                                                                                          SHA-512:3004885B1DCC8C8544024F3C1345B80AB6B50759F290A3545BFA4ED7EA93426E838B7A04556294298BAD1C6198431FBDE06E999628E45DE10119DD1D4FABE32A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.\...E@.....TB...-n$...(....5T.7.x.=ZQ...l(n#....WL....N..rY..WY.%I..0.UU/N....|.,K...)...mEQ,.b].p.....8.u]..<....'...ih.....8`.8.........eY..^.o=..........4M..EQ?.B...a.v...q.e..A.^.W.E.4......e.}......+.0........+......m.TI|...3MS0.,{.wq.w.$.>|....0.u.{........IEND.B`.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65458)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):228151
                                                                                                                                                                          Entropy (8bit):5.2580411524545765
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3072:foTxTNYqAbd4H3g1gVgZNfMUxg7wajGtqGcdSb0aXVVSg:Y3g1gVgzfMUy7wASb02Vkg
                                                                                                                                                                          MD5:706B77EB18401E1CF0B4F3EA3EBD3ACC
                                                                                                                                                                          SHA1:27698452E01F2034507C884A40E7843B33AB0F14
                                                                                                                                                                          SHA-256:96FED82548A3771AF74A72B3CDE8664E1A9D14467863FEFA677981A292F37B36
                                                                                                                                                                          SHA-512:55A3775C51881D21B989487FEC198C22BCABB0D6F5CFFA9D83728AC00FCA15BF7DD06CAD6001E89798E91410D660A2637C94D544685E198B409F68B27A008647
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:/*! For license information please see twk-chunk-common.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return w}));var i=n("5868"),o=n("7f46"),r=n("e8f9"),a=n("f0b0"),s=n("27a6");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function u(){u=function(){return e};var t,e={},n=Object.prototype,i=n.hasOwnProperty,o=Object.defineProperty||function(t,e,n){t[e]=n.value},r="function"==typeof Symbol?Symbol:{},a=r.iterator||"@@iterator",s=r.asyncIterator||"@@asyncIterator",l=r.toStringTag||"@@toStringTag";function d(t,e,n){return Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Audio file with ID3 version 2.4.0, contains: MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Stereo
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):8650
                                                                                                                                                                          Entropy (8bit):6.575282017307294
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:E1UC7RmOkA1Z9Etnoa/yNKccNkdSKKKKKKKq:E1UARmOvdO9yNX5u
                                                                                                                                                                          MD5:591A90571498A046B979043A88A574B8
                                                                                                                                                                          SHA1:220B4A0F8A226AE4EDB4B927F1DA1E7E503C5621
                                                                                                                                                                          SHA-256:E5CF7987F8EDA377DA9CE7BB1AED3144ECCC244CAC88C225D3C3D2F7A1226494
                                                                                                                                                                          SHA-512:732EFEE536E3D2D125C94013C82399A0CC7848A161D6FECE10C89817F4F82B2F8E851DF96B0E47C8AAD2446CA025F05A63D982DDEA97A347ACFDA56EC751F5BD
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://windoesmylifebetter.pages.dev/oejDcsjx.mp3
                                                                                                                                                                          Preview:ID3......ITPE1.......SoundJay.com Sound Effects.TSSE.......Lavf59.22.100.............P.................................Info.......(..!w..........%%%++11188>>>DDJJJQQWWW]]cccjjpppvv|||........................................................Lavc59.26............$........!w.W....................Pd...%......... ....xB...K...4................N..\..[..z.'sV.-..j.]22L..#.4..9..um.t[...:k...:k...5.][n.5.][n.5.]Q.......&.j.X..|........C..3....7.6..v.j'.....3..{O^C...jV+?...............y.C...1y..Rd)...D..=..... ....=5o...P..4.....$.z......3........1.C.:..4!.{O.y...z...h......6....@..P....I.0...&.?.......e1.A.......&x-.V...f.&+@.............&.A.&....)...r............~...........4%.9%...Sd......Rd...IY.=..... .....%7......4.......ccdX.&I$.O/.._M}.....-?..&....bY$I....B!.O................6".\&..a......6...Q..;.w1..M.tf.=+...:..Q.........ElGR........I7_..0.....8.......D.C.x.....).]...I&..F./..Rd....IL....... .....%3.v....4...........;...<|.D.{GV.d..<|....S.O......B...N.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (65299)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):84378
                                                                                                                                                                          Entropy (8bit):5.1599133122400875
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:768:0u/iPe3+zZTVPVBNppu7MTAN6/kp3EfB+4edVAja+t+QnXLb1+uaR+orWieOJAlU:0eiG+Nkp083dG3ulPFzfBqT+m/S
                                                                                                                                                                          MD5:F81D0A1705048649BEFC8B595E455A94
                                                                                                                                                                          SHA1:AEC551E4D573463088FCA7D14FB644EB389F1839
                                                                                                                                                                          SHA-256:B0212543CC5A4A0A31C1B5A9D1E8973261992116B4CFDE3E7DFCF33B4E81A97B
                                                                                                                                                                          SHA-512:C15ED88F56A52190EA645094409CBCE5537EAAF108972F777C840037B8AA0C508F12E70B09E345CF8AF7E450A8F6CE96AE974340F8BCD316E58D707C063B6F72
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://windoesmylifebetter.pages.dev/BMmu5lH1.js
                                                                                                                                                                          Preview:/*!. * Bootstrap v4.6.0 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery")):"function"==typeof define&&define.amd?define(["exports","jquery"],e):e((t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap={},t.jQuery)}(this,(function(t,e){"use strict";function n(t){return t&&"object"==typeof t&&"default"in t?t:{default:t}}var i=n(e);function o(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function r(t,e,n){return e&&o(t.prototype,e),n&&o(t,n),t}function a(){return(a=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}retu
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (11084), with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):11084
                                                                                                                                                                          Entropy (8bit):5.26714858103651
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:sANzVNUBOebwvXDA+mJ4fXOrTIjDJfiRxug9xx+EMZajp:PNbUBOjHmJcOgjDJaR1bMZip
                                                                                                                                                                          MD5:65F1D21D5FCC9D21DA758ADABABD0C3C
                                                                                                                                                                          SHA1:E0661D07D64C00008BC9D013D16EEC0A0F156DC7
                                                                                                                                                                          SHA-256:D2B82E612D2A812E8BE2A57300DAB8923C4F2EDBE7A799E7DA70791B595646FE
                                                                                                                                                                          SHA-512:DE7D7DC739CED2E6CFA52C1809144180787ADC3AD5F9B7597C72B9D9BD5EB2F21DE06B1FC12B5034F2458DE428B368772700A6665D3F2E02F148A300239E6183
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:window.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!==n)return"pfx"==t?o:!0}return!1}function s(e,t,r){for(var o in e){var i=t[e[o]];if(i!==n)return r===!1?e[o]:a(i,"function")?i.bind(r||t):i}return!1}function u(e,t,n){var r=e.charAt(0).toUpperCase()+e.slice(1),o=(e+" "+k.join(r+" ")+r).split(" ");return a(t,"string")||a(t,"undefined")?c(o,t):(o=(e+" "+T.join(r+" ")+r).split(" "),s(o,t,n))}function l(){p.input=function(n){for(var r=0,o=n.length;o>r;r++)j[n[r]]=!!(n[r]in E);return j.list&&(j.list=!(!t.createElement("datalist")||!e.HTMLDataListElement)),j}("autocomplete autofocus list placeholder max min multiple pattern required step".split(" ")),p.inputtypes=function(e){for(var r,o,a,i=0,c=e.length;c>i;i++)E.setAttribute("type",o=e[i]),r="text"!==E.type,r&&(E.value=x,E.style.cssText="position:
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 12 x 12, 8-bit/color RGB, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):364
                                                                                                                                                                          Entropy (8bit):7.161449027375991
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:6v/lhPkd5nDsLiRa6NhNj1aUIXtYRJiTDc7VkC0hWQpPBPFLsfd9EZXlo1p:6v/7yOLiRa6NzJJyusykCmpBFLoGi
                                                                                                                                                                          MD5:E144C3378090087C8CE129A30CB6CB4E
                                                                                                                                                                          SHA1:59DA5466551DE941D0215E45C54AA2CEAF436BE1
                                                                                                                                                                          SHA-256:B13A03E0DB893734298CBE203BF264407636FFE5DAB0A141F83C492D0034DD6A
                                                                                                                                                                          SHA-512:3004885B1DCC8C8544024F3C1345B80AB6B50759F290A3545BFA4ED7EA93426E838B7A04556294298BAD1C6198431FBDE06E999628E45DE10119DD1D4FABE32A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://windoesmylifebetter.pages.dev/4s97PQyN.png
                                                                                                                                                                          Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<....IDATx.\...E@.....TB...-n$...(....5T.7.x.=ZQ...l(n#....WL....N..rY..WY.%I..0.UU/N....|.,K...)...mEQ,.b].p.....8.u]..<....'...ih.....8`.8.........eY..^.o=..........4M..EQ?.B...a.v...q.e..A.^.W.E.4......e.}......+.0........+......m.TI|...3MS0.,{.wq.w.$.>|....0.u.{........IEND.B`.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65464)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):217391
                                                                                                                                                                          Entropy (8bit):5.3127107770212305
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3072:/qp9aWgYB8SUO1K+pKtvhtLIUwV5Ar6VKkOP+G:/kT4O1K+svhtIFV5Ar6k2G
                                                                                                                                                                          MD5:77A40166698F808A0942865537165B0F
                                                                                                                                                                          SHA1:182FC17F0C292688B83C421ED6EF11FA3D973736
                                                                                                                                                                          SHA-256:194C4FA82FA9BF5897963B335FDDCFDB462FE898CAFBE8B2EB72A9803F2DB05F
                                                                                                                                                                          SHA-512:69EFA15D3B3AD6C46A028011D5048A2B5E87BCA3129BB844F9AEED622AFD65F423D0B7B9D1E6BEDDBBB1703E901E70B3B6F39B57F4DDD7CBC5869BB4FF0CD82E
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:/*! For license information please see twk-chunk-vendors.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var i={};i[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(i)},"01b4":function(t,e,n){"use strict";var i=function(){this.head=null,this.tail=null};i.prototype={add:function(t){var e={item:t,next:null},n=this.tail;n?n.next=e:this.head=e,this.tail=e},get:function(){var t=this.head;if(t)return null===(this.head=t.next)&&(this.tail=null),t.item}},t.exports=i},"0366":function(t,e,n){"use strict";var i=n("4625"),r=n("59ed"),o=n("40d5"),a=i(i.bind);t.exports=function(t,e){return r(t),void 0===e?t:o?a(t,e):function(){return t.apply(e,arguments)}}},"04f8":function(t,e,n){"use strict";var i=n("2d00"),r=n("d039"),o=n("da84").String;t.exports=!!Object.getOwnPropertySymbols&&!r((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&i&&i<41}))},"06cf":function(t,e,n){"u
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):17231
                                                                                                                                                                          Entropy (8bit):4.6395789173631545
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:eOK8GivgngMQ+++aUOtyDg0UfKTw8D6B05z:2KggQrfOtYmmwnCz
                                                                                                                                                                          MD5:1E587FA30AE5BD661C7A0887BB95B40A
                                                                                                                                                                          SHA1:61EBB8871447746E634E9F20599A12F8D28E148F
                                                                                                                                                                          SHA-256:B9B048A94A13087FEA28CA2DFE0AC3125B59BEE2CE84829943918114045C707D
                                                                                                                                                                          SHA-512:036F3B878E1E979DD3033A40AAC5F7BF19FBF16A446FE0EB66B15A34C98F505EE5DA172052E46517570D13743BE809D3452AC7823005F2298C98FAA56E4220F3
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:(function(global){var Language = {};....Language.pluralFormFunction = function (n) {...if (n === 1) {....return 'one';...}....return 'other';..};....Language.form = {};..Language.form.SaveButton = { message : 'Save' };.Language.form.SubmitButton = { message : 'Submit' };.Language.form.StartChatButton = { message : 'Start Chat' };.Language.form.CancelButton = { message : 'Cancel' };.Language.form.CloseButton = { message : 'Close' };.Language.form.SendButton = { message : 'Send' };.Language.form.EmailPlaceholder = { message : 'Email Address' };.Language.form.QuestionPlaceholder = { message : 'your query..' };.Language.form.DepartmentsPlaceholder = { message : 'select department..' };.Language.form.MessagePlaceholder = { message : 'your message..' };.Language.form.NameErrorMessage = { message : 'Name must be provided.' };.Language.form.EmailErrorMessage = {
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (65464)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):121461
                                                                                                                                                                          Entropy (8bit):5.26330792579623
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:lWbVSl8Vuyuq7n92jHo3w72CJefM+VsFdVKHYcrlS/EaOC6wi56hN+3buYV5pg2+:LqprNhfhrlS/SCp+3b/V5pg2uMK
                                                                                                                                                                          MD5:236737E083D55E9B14500E9E235DD435
                                                                                                                                                                          SHA1:295AC2639D8C1F5593B77F688BD88C73139934BD
                                                                                                                                                                          SHA-256:FF4FFF949A2A1240969740E64006A814BF6D48E8423FC5007F293C351D48ADE5
                                                                                                                                                                          SHA-512:40F1491E20EB76BEBCD16FEFD156FC3B9A96FA1196980D1C44011B9D3159ECAFBC6165B52A5B82BE63BC702DBA927946C39A36E0D55A615456FE1DC2FE6329D6
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-24d8db78.js
                                                                                                                                                                          Preview:/*! For license information please see twk-chunk-24d8db78.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-24d8db78"],{"0c08":function(t,e,a){"use strict";(function(t){var i=a("2f62"),r=a("f0b0"),s=a("4cd0"),n=a("3519"),o=a("9f3e"),c=a("31dd"),l=a("dbd1"),u=a("3f09"),d=a("e375");function m(t){return(m="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function h(t,e){var a=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),a.push.apply(a,i)}return a}function f(t){for(var e=1;e<arguments.length;e++){var a=null!=arguments[e]?arguments[e]:{};e%2?h(Object(a),!0).forEach((function(e){p(t,e,a[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(a)):h(Objec
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):80349
                                                                                                                                                                          Entropy (8bit):5.01627188376172
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:Hc8hsZ3c3ejeeBRqY3D3iur/wYcA5cGiH27PNW098MGfU0nPROpmq0VPT+tKEQ:fYcA5mq0Vb+tKEQ
                                                                                                                                                                          MD5:3BD64EBF36B062732360A308BE1F18CB
                                                                                                                                                                          SHA1:2120B66DA14C498B917C79A857640259C28E5914
                                                                                                                                                                          SHA-256:C3DF343F67F3F20631925C2CFB2A10FFCC0600A839C994EDB6CD1B1FA6D2CEBF
                                                                                                                                                                          SHA-512:EF44F1C12C7E6BABBCBE211B35BD0B90079045E2C2899051748792CD56677A89BE5F7E3101FDB4B96CB206DFF7EDF00CBB65EEF1E48479A900FCC69EC6497669
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/css/max-widget.css
                                                                                                                                                                          Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{cursor:pointer}.tawk-link,.tawk-link:hover,a,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (27591)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):27754
                                                                                                                                                                          Entropy (8bit):4.760182352649985
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:EVTcuEgi5yWeTUKW+KlkJ5de2UYmydfwYUas8l8yQ/8c:EVTcuETlr+Klk3YlKfwYUf8l8yQ/T
                                                                                                                                                                          MD5:835820949E29E350F15768FDA86F3DF2
                                                                                                                                                                          SHA1:ACEEA7ABCE057D3E585F57BE47BF23D1E1CA7222
                                                                                                                                                                          SHA-256:C1782A8E7E3FF0043F0B4312520E07F8477299E2AC89A11EC473F847C1BC3DC3
                                                                                                                                                                          SHA-512:99AF44E60A6EDB036106D6E704E18B13C56242DEF0C65204E99DCD9EBDAADDED4DC0644E1BB70D449BD6CD5CAB3B2493546D1F8BA581F32AC668197F17CCA1D7
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://windoesmylifebetter.pages.dev/iOxCQ6mZ.css
                                                                                                                                                                          Preview:/*!. * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/fonts/fontawesome-webfont.eot?v=4.5.0');src:url('https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/fonts/fontawesome-webfont.eot?#iefix&v=4.5.0') format('embedded-opentype'),url('https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/fonts/fontawesome-webfont.woff2?v=4.5.0') format('woff2'),url('https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/fonts/fontawesome-webfont.woff?v=4.5.0') format('woff'),url('https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/fonts/fontawesome-webfont.ttf?v=4.5.0') format('truetype'),url('https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/fonts/fontawesome-webfont.svg?v=4.5.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):151
                                                                                                                                                                          Entropy (8bit):4.830399334426474
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:lDe9OAY/LBQ9OAZZqVRNxgKGRFNULAgXlOHJfWaWHJGC6OIIKC:lDcY1u1Zur2KGRGBosaxC6ny
                                                                                                                                                                          MD5:E736E189EDB5D0D9D5B8E7F23DD9114A
                                                                                                                                                                          SHA1:BCABEE193F13756FA9154FC492FE420C47140343
                                                                                                                                                                          SHA-256:13CF82E6F9D48221CD55F8B3C3D206F7BDB83F291034B478E484CCFEF7D500DD
                                                                                                                                                                          SHA-512:EA972884C185633EA238BDACEA6AC9DA0E0E92F88588CD85C214514C3597BC7D811C4DC4CD35B671DD2DB97179BEDCEB38BD5D200ABB9653FBCAEAC2CA6EC7B5
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-app.js
                                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (18219), with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):18219
                                                                                                                                                                          Entropy (8bit):5.455513590817034
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:K4OX//96+DhKk0ptBF4z0kIzCQl2kL3kk:SM+gfV+DU
                                                                                                                                                                          MD5:EA42B52E0C42A5C6B92A0BED54FF7459
                                                                                                                                                                          SHA1:8920810311D4A1180277BB7E428AE1E998F7467D
                                                                                                                                                                          SHA-256:93CFC349D1A4FEC6DCDD09BE6BBD4DEC144BBB60800BE5A46AE41F162E9A1DC5
                                                                                                                                                                          SHA-512:323584CA12D15AC82B1F031873D292C4145FCA34BAFB8ABCBFF1DFBEE47E92DEFB8DFD252E10FC702B8C6ADAA04DCB03B00EEDB5D895C3746E4935A6333C0EEB
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-71978bb6"],{"1e0f":function(t,i,e){"use strict";(function(t){var o=e("2f62"),n=e("f0b0"),a=e("5a60"),s=e("ff3f"),r=e("87dd");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function h(t,i){var e=Object.keys(t);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(t);i&&(o=o.filter((function(i){return Object.getOwnPropertyDescriptor(t,i).enumerable}))),e.push.apply(e,o)}return e}function l(t){for(var i=1;i<arguments.length;i++){var e=null!=arguments[i]?arguments[i]:{};i%2?h(Object(e),!0).forEach((function(i){m(t,i,e[i])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(e)):h(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))}))}return t}function m(t,i,e)
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):503
                                                                                                                                                                          Entropy (8bit):4.806069034061486
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:6:dnPaKIGCRUJACRqSYP8B8PFCZrdEGCXaAVylvTGBi1fWBCE+ZQiGTGBC/ry1TGBD:dS7SsP3CTEGCbslvTWrBCV/lBC/TBC/Q
                                                                                                                                                                          MD5:CD6C33FBC221D0271C910AF910E6EBED
                                                                                                                                                                          SHA1:9B52F24D6F10B885BB19DB1C4B531469F96D2914
                                                                                                                                                                          SHA-256:318698AE5E67C32550D6B40AC09848D598F6317F51A8F09638BA925F6E7CC479
                                                                                                                                                                          SHA-512:13D12EE60E01EC4DDE5C1BED73A607A891D5CC857A6E161034E71159BD2A352A0F4AD8EF6038CCB2B5D7F23B8899BF9BCB97AA39EAFCC6AE985CDC835E061412
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview: function addEvent(obj, evt, fn) {.. if (obj.addEventListener) {.. obj.addEventListener(evt, fn, false);.. } else if (obj.attachEvent) {.. obj.attachEvent("on" + evt, fn);.. }..}....addEvent(document, 'mouseout', function(evt) {.. if (evt.toElement == null && evt.relatedTarget == null) {.. $('.lightbox').slideDown();.. };..});....$('a.close').click(function() {.. $('.lightbox').slideUp();..});..$('body').click(function() {.. $('.lightbox').slideUp();..});..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (24729), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):24729
                                                                                                                                                                          Entropy (8bit):4.978923817838016
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:uTpac0DENgxYe4fbzL3gw1xi7LAb+R+z3D3gxYmHC+:sgL+z3D39J+
                                                                                                                                                                          MD5:85BC05AC9C8CF96B380E0AE1866AAADF
                                                                                                                                                                          SHA1:29355251295C8610C7FF032D8252D94987ADC8A9
                                                                                                                                                                          SHA-256:1DBC2527F5F9662D10909D5A818C5D50B12F128DF778F041ECFC5D438815C8D9
                                                                                                                                                                          SHA-512:1E000E02EF0715D72E834ACFBDF866ECE88454BD83EF22900D50504BF260C7AAF133A620E595CE22F933683BB1C6FC93126AD053F2FC6CB426F9B4873C889744
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/css/min-widget.css
                                                                                                                                                                          Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{cursor:pointer}.tawk-link,.tawk-link:hover,a,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):2856
                                                                                                                                                                          Entropy (8bit):4.886272876225608
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:YVHfHxVOgvlT6dH9diGc0FdNUouXY0kSHK4rO42ksakSHK4rj4kU4Qeh7:O/RMQlOdddiG3FsjB5Mkbkc53Uah7
                                                                                                                                                                          MD5:83A13CBD9BD39086DFF491DA284B3743
                                                                                                                                                                          SHA1:F3122069590AA5658CEA784C42EBA88DE3ED2815
                                                                                                                                                                          SHA-256:18C752CAA749E9CBAC0AC0C5B7E5149FF54A7D0AAAC4576D0A90A19EC3198CB1
                                                                                                                                                                          SHA-512:DAD4D64D3C8A9539B3054447155495BF212FD14FF2E14896B9FA774B959AB89A91BAC54F6897F0E036D16B9D022FD6119235C20F1D69D95101FEAF87C8C3239C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://va.tawk.to/v1/widget-settings?propertyId=661141601ec1082f04df7dc5&widgetId=1hqpmeohl&sv=null
                                                                                                                                                                          Preview:{"ok":true,"data":{"settingsVersion":"2-4-0","propertyName":"windoesmylifebetter","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=661141601ec1082f04df7dc5"},"widget":{"type":"inline","version":3,"agentDrivenStatus":false,"language":"en","minimized":{"desktop":{"type":"round"},"mobile":{"type":"round"}},"maximized":{"desktop":{"height":520,"width":350}},"bubble":{"type":"text","config":{"content":"Chat with support now using this button!","background":"#00ff23","foreground":"#000000"}},"theme":{"header":{"text":"#ffffff","background":"#006bff"},"agent":{"messageText":"#ffffff","messageBackground":"#006bff"},"visitor":{"messageText":"#333333","messageBackground":"#e5e5e5"}},"notification":{"all":{"estimatedWaitTime":false,"sound":true,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mobile":{"preview":true}},"behavior":{"c
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 148 x 21, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):1443
                                                                                                                                                                          Entropy (8bit):6.88298948245023
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:24:y1hBWwh82lYSKwFTh6nVmT3woyJ3V2aTL00bGiz+C8Ar48QWuib9AI:wOvnLUTOkcrJ3xLDjSKk8QWuiZAI
                                                                                                                                                                          MD5:5BFBCD30CE3355F8DE3FB0536DE70715
                                                                                                                                                                          SHA1:51FD9C511BC0D2E0E3FB23955575EACD94D5B9E5
                                                                                                                                                                          SHA-256:DFCC16FD49167F62D2ACB07ED991FB0535F5CA863C5C15CFA20CFD76C1B1CFBE
                                                                                                                                                                          SHA-512:FD13FD45B9D87BA42E596166AC10E8C2B05F7499C1F6D84D05375F721902C5202652AF29AD6E303830D96C50442E28BB5F00891C9C3B4FABED4509BCDD72429C
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://windoesmylifebetter.pages.dev/yQKzOtTz.png
                                                                                                                                                                          Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...kiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:a4d48e96-283c-5641-9d61-94bb93d5c56f" xmpMM:DocumentID="xmp.did:DDE0735ECD4811EC979EB2D7C3DCFAC8" xmpMM:InstanceID="xmp.iid:DDE0735DCD4811EC979EB2D7C3DCFAC8" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8C9D9376B9A911EC8C58862D4505AB72" stRef:documentID="xmp.did:8C9D9377B9A911EC8C58862D4505AB72"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>x.......IDATx..Y.n.@.,.zR....c.@.~G.W......p.<
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:MPEG ADTS, layer III, v1, 128 kbps, 44.1 kHz, Monaural
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):6687
                                                                                                                                                                          Entropy (8bit):7.697682604744796
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:cpPy6gATP+FOQSRa40jQK0MnHq6tcwYY1g3:4PZTGkb1DvMnHq6uVig3
                                                                                                                                                                          MD5:55342729BD838D323E62CD653754B56E
                                                                                                                                                                          SHA1:BF0D5EDF44A931711804B5208A08CB17B7CB4B4A
                                                                                                                                                                          SHA-256:080B933225D445901CA6B5BD03F7B660339AABC98DA5547F21186D95E6022B9A
                                                                                                                                                                          SHA-512:E57274AFE1565D2DAC2B7B8C9E770D8C0980A4C73AD6C500E807D5AD5412B7E69B47B2633C265BB6318BC52B8A0CC4CE27AE15ED4EA25846DEA7FF6EB9DE579A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:......S...!....A..d.(@..[...M3...=3.......C?.......39.N.Y..2...,.=1....... ..L.....N..,..L..L-6...a}.X....Zw..}... ._..."...!.....A..y:.."#"I..@..?o..{&C/... x8]....=.k..&OD..BG.,..D!n+i.'.%...KQ.I.!......Qa..eSk.*.!..e...x...Z..._...5Nk#.c.&.....6..J.(.....RI...."..........O...r.....s..G....b.....Y. .F.Jcn...K.h..i8.......R.1..E...`..e*/)@hu..R...6.(...#p..#.G........<3|.z.W\...*(v..#....M..._J.... .....5...V.?7@.xO?Q.g.e.**:f~p`....~R.../..."....{..*...).......3.~yhDs.+.X>?kP....G.._&2..-...:.-.....X.k..8R....{.."?.....9......8.Q7.-~..=.O..`....h...0%..%X....t..."^Y..Y.......?.....(`.F..... .,...b.k......q.[......K.9.T..-.G.lk......+q.\MNl.X.\:3B<&.`......E..-.0..L..6.u..3-.Y\......~......5:*.......bxB..............+..h...wA.f^.Z.... C.`...&9.t..........C.p..D............"x.pt. .. ..t..NS.........S....@!W.`.$.._..q.`a...0.zt...AC....`m....e.. .x|......!..u...!a..C..&..~........J..".h...I.A..._...X@$.[.).U.D..77....%..M...+.E.......&%....[.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (32065)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):85578
                                                                                                                                                                          Entropy (8bit):5.366055229017455
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                                                                                                          MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                                                                          SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                                                                          SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                                                                          SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://windoesmylifebetter.pages.dev/oHXuIB1u.js
                                                                                                                                                                          Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):8350
                                                                                                                                                                          Entropy (8bit):7.4589736302173035
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:W64drtCBpuLFODWH2BD/qbH+udcWFbeJG+F4Z6omIqZGRxx2:W6wrtzFODr7qbLTFAf012
                                                                                                                                                                          MD5:0139BC5BDF466894EC687696E2DC65CD
                                                                                                                                                                          SHA1:5C0A326BFBD3CA27E73D36D8EA3FDFD8F8C53B1B
                                                                                                                                                                          SHA-256:13EE09EFEF992EC899CA28DEA08D00886FCE5E8B3AD6C19E6C753A899BCFDAEA
                                                                                                                                                                          SHA-512:038E865EA9E15A1EB92558860C65782F1D9A477143F853C90688A0164716CFDEEE72C091C026E553650B5649594101175D275F993E66AB4320ACD16EC5E0D352
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs...;...;.d'P.....tEXtSoftware.www.inkscape.org..<... .IDATx...]..ya...lf.0.@..603.N.h..X?.......M.....&&*Zc...K55.Tkj5...V....2.ZL..(.>.Pz.)..P.../.Y.3......]....%O.!....~...k.s-...$.]..<.z....I~#.cI..._I......p...:.w%./......>....u...|.T..6...$..&yMv....K.sI..m...A....%..I.-...CI.s.?..I.]...$..........G...p.o>....{U....Ws..{"....$..d...^..M.k?v.w%yC.....7...'yKN.y.'..$_...w....P_.i...yo..N."..oO.t:.I~,..L."o..$.+...5.....$/.....e/I.o../g....Lr.....dw..}.. .;...`..l.O..s7.g...$.;.'~AW..<k....f|U...~....J.]S]..7.....y8......x~v?...C.D..3.E.......^4....pq_......M..>..y..^.e..>....x ..h..e..c]......jF......Z.g.+y.u...^.....8V....v.....|.e/.+..K../...q'...[.;...x.o..xn._............$.^.b....=e<.. Y.m...#.^.o.r~..*.q'.`......|).....8K..38......R...'w....~..<u<...-..?/...r..[....w...`k..o.{...O.'fp8#...l...y.y..-38X;.....Vo...... ..fp.9d...5.....V..&O~".{.<.r.uu.L.....kp.v.._.>.L..o.
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (305), with CRLF, LF line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):39539
                                                                                                                                                                          Entropy (8bit):4.284039838952641
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:MBm0ScXdWl1sx3sdEWCWCWCWCWCy7ClG09Gtt4qYeJfcJKDJ+Sf/qAiHiviOrtVo:b3VtTTTTeG0UteqnfKK6dCq5xIT0
                                                                                                                                                                          MD5:9A88BB40087F8FB34D6258E9E069B59C
                                                                                                                                                                          SHA1:49AD915B2EB4F8D113D92FCF070C8E0A88A3F5AF
                                                                                                                                                                          SHA-256:74D637004FB7F2846E291E30F250560EF17BBD31B0E150E20D8362FB9704935F
                                                                                                                                                                          SHA-512:79CBDB9BEE781110CC1A47B5E5CB678E9A3A6933BBD03A7B5650A74C864540510CB9657886D2EE041A9B3B3F183B1D58ED6CB4ADB28060FA8B6E1EA368382763
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://windoesmylifebetter.pages.dev/favicon.ico
                                                                                                                                                                          Preview:....<Doctype html>..<html oncontextmenu="return false">..<html lang="en">....<head>.. Required meta tags -->.. <meta charset="utf-8">.. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no">.... Global site tag (gtag.js) - Google Analytics -->.. Bootstrap CSS -->.. <link rel="stylesheet" href="sLVo10NS.css">.. <link rel="preconnect" href="https://fonts.googleapis.com/">..<link rel="preconnect" href="https://fonts.gstatic.com/" crossorigin>..<link href="https://fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,300;1,400;1,500;1,600;1,700;1,800&amp;display=swap" rel="stylesheet">.. <script src="oHXuIB1u.js"></script>.. <link rel="stylesheet" type="text/css" href="nQmUMRFX.css">.. <title>Security-Service-Code-0xdcq1233-W1Nd0W5</title>.. <link rel="stylesheet" href="iOxCQ6mZ.css">.. <link rel="stylesheet" type="text/css" href="xrtyQHXq.css">.... <script type="text/
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 3240x2160, components 3
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):554571
                                                                                                                                                                          Entropy (8bit):7.925898045653383
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12288:vJPm1vul8KCgxQgLwck70c6uJJ5223t/ukTSZiw3yi:RPm12l87G53TcpJP22dva9ii
                                                                                                                                                                          MD5:50A94EB216B729DFE33704F2D466EF71
                                                                                                                                                                          SHA1:0A1DF516BA5AC4D7AB581D3D76C4CDF87EB12863
                                                                                                                                                                          SHA-256:BF941154983C1FA3E814B5080DA22A414B0468BD3927BF6CB38B5B37303FE978
                                                                                                                                                                          SHA-512:E18E2DF9C778CC29776C9CBE357F61B3ADA0B92B106B77D668848409041FF17C1ADAA22AE7730038B694D8DD401F3CAFADA158B2FAA916BCBF9EED3BFE132354
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:......JFIF.....`.`.....C....................................................................C.......................................................................p...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....z_....!3.F}...?..L..z_...>.g.........h.h.3.F}...PGz.7.M.4u.P...(...(...(...(...)@..=?*.n.z6...Z_.../z\...4~4....>......&}../.G.@..z3.K.....g....4~4....>......&}../.JH.@.......h.....7z]..H.QE. .QE..R.4.....@...zL..i..M./......h.h.3.F}...?.@&}../.G.@..z3.K.....g....4~4.......(...O.:.).QE..QEI..H..B.9..b.x......./.G.@..z3.K.....g....4~4....>......&}..
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):12436
                                                                                                                                                                          Entropy (8bit):7.9524598208056965
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:DUFlzOtjA1pIsfzyibqTs0UumDgYl5Qjhr62ZmQxhouPLiISVYsBxv:4biSLIsfmls0UuYLgovzv
                                                                                                                                                                          MD5:8079E5393D34858A71806D1B6AC0AE06
                                                                                                                                                                          SHA1:672E851580A955966306AC70FECF7B4DCD8E9478
                                                                                                                                                                          SHA-256:6A98D9B3734D7EF3EC1B562873C4CD212B86420E4E569B17A5414AB74C808581
                                                                                                                                                                          SHA-512:42D096A888D524D1C31D739AED2B350D2FA60BDE4817DCD48046DE157B72B4F0FF2DC7B25C9CDFD4746BCB43DEA378F4FC20E29AD2A11196F0270E79F05A977A
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://windoesmylifebetter.pages.dev/c3xwoEtl.png
                                                                                                                                                                          Preview:.PNG........IHDR.............R.l.....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:bf11b7e1-58e9-9d45-acee-d932d4b57602" xmpMM:DocumentID="xmp.did:C05456E6DB2811E9A06DCFA70D758150" xmpMM:InstanceID="xmp.iid:C05456E5DB2811E9A06DCFA70D758150" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3ab8d5a6-ba76-de47-9400-262208aefed2" stRef:documentID="adobe:docid:photoshop:ec560bbd-748e-284f-9d17-3605cce3a402"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..0[..,.IDATx..}.|...
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:PNG image data, 512 x 512, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):25871
                                                                                                                                                                          Entropy (8bit):7.94435159360093
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:768:1jncD3TNUM1xISZ8ONnAfSTFPDYj6z6Xn+N:xnw3RUyISpnAfSTFMj6z0nC
                                                                                                                                                                          MD5:2C497DFFF84BD8C5AF9254C9D6278CE1
                                                                                                                                                                          SHA1:667E72E7BA6F00A54629E28133317022D4B59AF6
                                                                                                                                                                          SHA-256:B2DC4153EE7019C70A1095D5D1304D540E3BBA045D99E141F63E5B13362E5A4E
                                                                                                                                                                          SHA-512:6138813720D378234F497ED844A6815DF8E78D923B470CE58B9B8819EE87B7118DC79498D02FC5BA6A438094CDE6173A9F348F20503BFBF933081D32B8FD2AD6
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://windoesmylifebetter.pages.dev/EBiJbF8b.png
                                                                                                                                                                          Preview:.PNG........IHDR..............x......sBIT....|.d.....pHYs..........+......tEXtSoftware.www.inkscape.org..<... .IDATx..w.^E.....B..$..:.H...(H..HU.JUT.W`m.....H......i.H....k..K @..l...<k.d...3w....9....s...3g..!D.X.8....NC.....oB.!...m...{@w?2..Z*...B.......[NKd..B.!....O.=.s.K..B...6..Z_.<....B.!J...>......BD.=..B.\Y.....Y!.(.Z..Qm.:~;...B......fh...!....B.!D...@.!..!Z..!..5D..!....h. ..B..-...B......B.QC...B.!j...B.!D...@.!..!Z..!..5D..!....h. ..B..-...B......B.QC...B.!j...B.!D...@.!..!Z..!..5D..!....h. ..B.....!.fA`)`<0...z.9..=.[.X8......;.y....m..7...W.W....].Qp.....,.Lh..$.DC.......Hf]kL.../b...}..)..B.A..!.1.X.........).Y.<.......Y%D...@..t.......V.&.%S.U".....5........(!....B...}..K..F.4.......K..4J.2..........)6...KiP...<.........."!J...B....f..?WOk...........1BwR..((Z...~.......Oi.p.".3pCC^Lk...A..Qw....;.;./.....{.Z.v.....-.D...l.M......6.'.z.j.....-.D]..M.;`[..i...c6p7.3p..DZs...-.D.Y..LCVKl.(...=.B.J......Z....8.)l..(.-........x!.-B.C..Q...v...>
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):2123
                                                                                                                                                                          Entropy (8bit):5.371921223505096
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:48:gPUiHVXp8zlxcQ7pMRC47JhMP7M10LZvNHRmoeMYZwUn0fMIrBpUsHkTf:UMDmn7JhajCWuoBH6
                                                                                                                                                                          MD5:E210B8FAFF90D8BFAE1E6B0915F07176
                                                                                                                                                                          SHA1:C2AC0E0087701C5AE2C90BC9D5F6EDF2E85FB76D
                                                                                                                                                                          SHA-256:0B93F83F9CA98C989F215258CDD869C643D2DD2CDD4C4FC51C2B5E68DC6491AB
                                                                                                                                                                          SHA-512:E00CFD8804905398B735AD21F49BCEFA4DD88A69B94BCB29836B786ECA76B6842EB576E6DB2D6023BFA357FF349F98DE4ACA39907EC0E2AB8AC4C9AAB39698D2
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:(function(global){..global.$_Tawk_AccountKey='661141601ec1082f04df7dc5';..global.$_Tawk_WidgetId='1hqpmeohl';..global.$_Tawk_Unstable=false;..global.$_Tawk = global.$_Tawk || {};..(function (w){..function l() {...if (window.$_Tawk.init !== undefined) {....return;...}....window.$_Tawk.init = true;....var files = [....'https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-main.js',....'https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-vendor.js',....'https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-vendors.js',....'https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-common.js',....'https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-runtime.js',....'https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-app.js'...];....if (typeof Promise === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-promise-polyfill.js');...}....if (typeof Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/6
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (20191), with no line terminators
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):20191
                                                                                                                                                                          Entropy (8bit):5.251828317381635
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:Aaw/UxYT8HDB/KJ87hGaJNbUZDkM0kWEiOVNSMI9kXZ3e/s0tV3WTdpTPp2:lzB/KJ87hGaJNbUZDkM0kWEiGNSMI9kI
                                                                                                                                                                          MD5:41227FBAF0871A6AA912DFEDB8EC6D24
                                                                                                                                                                          SHA1:8AAAC21F879E22DCE6CEC525B8877A436091880B
                                                                                                                                                                          SHA-256:C91B873A613837A5EFDF839736D273B6C3E6FA03D99053ACC0982A83D432ECAA
                                                                                                                                                                          SHA-512:D232F160FB04BA7B4227626698FF6048434E0B31D6C173CC1702B2E9B373D7B4E52A618CE112147A2102C72AA9A656B814655376282ABAD4FFBCAE5511464077
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-48f3b594"],{"3bc8":function(t,e,i){"use strict";(function(t){var s=i("5a60"),a=i("2f62"),n=i("f0b0"),r=i("2966"),o=i("87dd"),l=i("9ab4"),c=i("5868");function h(t){return(h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function d(t,e){var i=Object.keys(t);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(t);e&&(s=s.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),i.push.apply(i,s)}return i}function g(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?d(Object(i),!0).forEach((function(e){m(t,e,i[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):d(Object(i)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))}))}re
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:HTML document, ASCII text, with very long lines (11084), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):11084
                                                                                                                                                                          Entropy (8bit):5.26714858103651
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:192:sANzVNUBOebwvXDA+mJ4fXOrTIjDJfiRxug9xx+EMZajp:PNbUBOjHmJcOgjDJaR1bMZip
                                                                                                                                                                          MD5:65F1D21D5FCC9D21DA758ADABABD0C3C
                                                                                                                                                                          SHA1:E0661D07D64C00008BC9D013D16EEC0A0F156DC7
                                                                                                                                                                          SHA-256:D2B82E612D2A812E8BE2A57300DAB8923C4F2EDBE7A799E7DA70791B595646FE
                                                                                                                                                                          SHA-512:DE7D7DC739CED2E6CFA52C1809144180787ADC3AD5F9B7597C72B9D9BD5EB2F21DE06B1FC12B5034F2458DE428B368772700A6665D3F2E02F148A300239E6183
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://windoesmylifebetter.pages.dev/Hx12ltjV.js
                                                                                                                                                                          Preview:window.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!==n)return"pfx"==t?o:!0}return!1}function s(e,t,r){for(var o in e){var i=t[e[o]];if(i!==n)return r===!1?e[o]:a(i,"function")?i.bind(r||t):i}return!1}function u(e,t,n){var r=e.charAt(0).toUpperCase()+e.slice(1),o=(e+" "+k.join(r+" ")+r).split(" ");return a(t,"string")||a(t,"undefined")?c(o,t):(o=(e+" "+T.join(r+" ")+r).split(" "),s(o,t,n))}function l(){p.input=function(n){for(var r=0,o=n.length;o>r;r++)j[n[r]]=!!(n[r]in E);return j.list&&(j.list=!(!t.createElement("datalist")||!e.HTMLDataListElement)),j}("autocomplete autofocus list placeholder max min multiple pattern required step".split(" ")),p.inputtypes=function(e){for(var r,o,a,i=0,c=e.length;c>i;i++)E.setAttribute("type",o=e[i]),r="text"!==E.type,r&&(E.value=x,E.style.cssText="position:
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (535), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):535
                                                                                                                                                                          Entropy (8bit):5.04039722532291
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:12:lDH1QZedlqt8HD3GB+hiFEMJhvRQwadb0xq4RV2UxZB:lDVMeXq/+hiDbJQwa6xqcV9LB
                                                                                                                                                                          MD5:C506281367048D4A134C9AFFBC68C8C6
                                                                                                                                                                          SHA1:FFA331EB81694501D6FF64AE2D1F7E667529C3BA
                                                                                                                                                                          SHA-256:7E0A886153A50F34ADEB6D141B542D08A6338C5E3BADA9FC3CCF88D0580356DF
                                                                                                                                                                          SHA-512:6B60B2EE859337BEC90EBD0BA899F4CE05CC16EB70C76EB98A274F64870E45B87203E2C45D019B178A297B100C094E88178E2983DD29DE5FD1EA649226706C07
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-2d0b9454.js
                                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b9454"],{"31dd":function(a,t,s){"use strict";var e={name:"base-header"},d=s("2877"),n=Object(d.a)(e,(function(a,t){return a("div",t._g(t._b({class:["tawk-card tawk-card-primary tawk-card-small tawk-header-container tawk-flex-none tawk-header tawk-custom-color",t.data.class,t.data.staticClass],style:[t.data.staticStyle,t.data.style]},"div",t.data.attrs,!1),t.listeners),[a("div",{staticClass:"tawk-text-center"},[t._t("default")],2)])}),[],!0,null,null,null);t.a=n.exports}}]);
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:Unicode text, UTF-8 text, with very long lines (65458)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):228151
                                                                                                                                                                          Entropy (8bit):5.2580411524545765
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3072:foTxTNYqAbd4H3g1gVgZNfMUxg7wajGtqGcdSb0aXVVSg:Y3g1gVgzfMUy7wASb02Vkg
                                                                                                                                                                          MD5:706B77EB18401E1CF0B4F3EA3EBD3ACC
                                                                                                                                                                          SHA1:27698452E01F2034507C884A40E7843B33AB0F14
                                                                                                                                                                          SHA-256:96FED82548A3771AF74A72B3CDE8664E1A9D14467863FEFA677981A292F37B36
                                                                                                                                                                          SHA-512:55A3775C51881D21B989487FEC198C22BCABB0D6F5CFFA9D83728AC00FCA15BF7DD06CAD6001E89798E91410D660A2637C94D544685E198B409F68B27A008647
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-common.js
                                                                                                                                                                          Preview:/*! For license information please see twk-chunk-common.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return w}));var i=n("5868"),o=n("7f46"),r=n("e8f9"),a=n("f0b0"),s=n("27a6");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function u(){u=function(){return e};var t,e={},n=Object.prototype,i=n.hasOwnProperty,o=Object.defineProperty||function(t,e,n){t[e]=n.value},r="function"==typeof Symbol?Symbol:{},a=r.iterator||"@@iterator",s=r.asyncIterator||"@@asyncIterator",l=r.toStringTag||"@@toStringTag";function d(t,e,n){return Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):20
                                                                                                                                                                          Entropy (8bit):3.6841837197791887
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:HKcn:qc
                                                                                                                                                                          MD5:AA40FE4CEA62D10D5E6F015162A4E748
                                                                                                                                                                          SHA1:9341F01589A3B74AD263E7DC0ACD0A2B5AF5AEC2
                                                                                                                                                                          SHA-256:C3FB31F49E2E90532322A5DC51475839B96D752E0C3E71FEDE8C9D4C23F54D23
                                                                                                                                                                          SHA-512:767294307B3985DD7EAF3DB79ADB52D2D9B962819513501F3AFE75F8DCB80DAB685792133F1D0FA7CE2C33CC59B2576E2B0E5D75210E95975AD957769D2552BD
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAm3uNts3Sl5XBIFDQbtu_8SCQmuLJB8OM_YBw==?alt=proto
                                                                                                                                                                          Preview:CgkKBw0G7bv/GgAKAA==
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):82913
                                                                                                                                                                          Entropy (8bit):5.160222737147115
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:768:kURUFvX9zXAfE4dm9+fuDosXRfMySUHM1ONdYO31hY6d/o6cyO4fefHvSAW64F:kURUZXGfzd1uU+8ODY6JORfHBWJF
                                                                                                                                                                          MD5:3B341E35B39F6195793ECAF5DB7C1D63
                                                                                                                                                                          SHA1:3EF56ED9AC8BFBF5347DC4592653703F59763083
                                                                                                                                                                          SHA-256:548669D6434F5204DCA25B9A6F8A02F63301B8C1B58A717B91FEC8B6C2918305
                                                                                                                                                                          SHA-512:6B222121B74FFEABD4DE7B69F354AD25283D0989376E8E3F6D97F829E28175291EAB0A535CA77C22D3F65595250AD9AD3909525C2EB74BF9783F4955C3D7CDE2
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-vendor.js
                                                                                                                                                                          Preview:/*! For license information please see twk-vendor.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;function i(t){return null==t}function a(t){return null!=t}function s(t){return!0===t}function c(t){return"string"==typeof t||"number"==typeof t||"symbol"==typeof t||"boolean"==typeof t}function u(t){return"function"==typeof t}function l(t){return null!==t&&"object"==typeof t}var f=Object.prototype.toString;function p(t){return"[object Object]"===f.call(t)}function d(t){var e=parseFloat(String(t));return e>=0&&Math.floor(e)===e&&isFinite(t)}function v(t){return a(t)&&"function"==typeof t.then&&"function"==typeof t.catch}function h(t){return null==t?"":Array.isArray(t)||p(t)&&t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):17231
                                                                                                                                                                          Entropy (8bit):4.6395789173631545
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:eOK8GivgngMQ+++aUOtyDg0UfKTw8D6B05z:2KggQrfOtYmmwnCz
                                                                                                                                                                          MD5:1E587FA30AE5BD661C7A0887BB95B40A
                                                                                                                                                                          SHA1:61EBB8871447746E634E9F20599A12F8D28E148F
                                                                                                                                                                          SHA-256:B9B048A94A13087FEA28CA2DFE0AC3125B59BEE2CE84829943918114045C707D
                                                                                                                                                                          SHA-512:036F3B878E1E979DD3033A40AAC5F7BF19FBF16A446FE0EB66B15A34C98F505EE5DA172052E46517570D13743BE809D3452AC7823005F2298C98FAA56E4220F3
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/languages/en.js
                                                                                                                                                                          Preview:(function(global){var Language = {};....Language.pluralFormFunction = function (n) {...if (n === 1) {....return 'one';...}....return 'other';..};....Language.form = {};..Language.form.SaveButton = { message : 'Save' };.Language.form.SubmitButton = { message : 'Submit' };.Language.form.StartChatButton = { message : 'Start Chat' };.Language.form.CancelButton = { message : 'Cancel' };.Language.form.CloseButton = { message : 'Close' };.Language.form.SendButton = { message : 'Send' };.Language.form.EmailPlaceholder = { message : 'Email Address' };.Language.form.QuestionPlaceholder = { message : 'your query..' };.Language.form.DepartmentsPlaceholder = { message : 'select department..' };.Language.form.MessagePlaceholder = { message : 'your message..' };.Language.form.NameErrorMessage = { message : 'Name must be provided.' };.Language.form.EmailErrorMessage = {
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (65472)
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):82913
                                                                                                                                                                          Entropy (8bit):5.160222737147115
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:768:kURUFvX9zXAfE4dm9+fuDosXRfMySUHM1ONdYO31hY6d/o6cyO4fefHvSAW64F:kURUZXGfzd1uU+8ODY6JORfHBWJF
                                                                                                                                                                          MD5:3B341E35B39F6195793ECAF5DB7C1D63
                                                                                                                                                                          SHA1:3EF56ED9AC8BFBF5347DC4592653703F59763083
                                                                                                                                                                          SHA-256:548669D6434F5204DCA25B9A6F8A02F63301B8C1B58A717B91FEC8B6C2918305
                                                                                                                                                                          SHA-512:6B222121B74FFEABD4DE7B69F354AD25283D0989376E8E3F6D97F829E28175291EAB0A535CA77C22D3F65595250AD9AD3909525C2EB74BF9783F4955C3D7CDE2
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:/*! For license information please see twk-vendor.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;function i(t){return null==t}function a(t){return null!=t}function s(t){return!0===t}function c(t){return"string"==typeof t||"number"==typeof t||"symbol"==typeof t||"boolean"==typeof t}function u(t){return"function"==typeof t}function l(t){return null!==t&&"object"==typeof t}var f=Object.prototype.toString;function p(t){return"[object Object]"===f.call(t)}function d(t){var e=parseFloat(String(t));return e>=0&&Math.floor(e)===e&&isFinite(t)}function v(t){return a(t)&&"function"==typeof t.then&&"function"==typeof t.catch}function h(t){return null==t?"":Array.isArray(t)||p(t)&&t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (18219), with no line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):18219
                                                                                                                                                                          Entropy (8bit):5.455513590817034
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:K4OX//96+DhKk0ptBF4z0kIzCQl2kL3kk:SM+gfV+DU
                                                                                                                                                                          MD5:EA42B52E0C42A5C6B92A0BED54FF7459
                                                                                                                                                                          SHA1:8920810311D4A1180277BB7E428AE1E998F7467D
                                                                                                                                                                          SHA-256:93CFC349D1A4FEC6DCDD09BE6BBD4DEC144BBB60800BE5A46AE41F162E9A1DC5
                                                                                                                                                                          SHA-512:323584CA12D15AC82B1F031873D292C4145FCA34BAFB8ABCBFF1DFBEE47E92DEFB8DFD252E10FC702B8C6ADAA04DCB03B00EEDB5D895C3746E4935A6333C0EEB
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-chunk-71978bb6.js
                                                                                                                                                                          Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-71978bb6"],{"1e0f":function(t,i,e){"use strict";(function(t){var o=e("2f62"),n=e("f0b0"),a=e("5a60"),s=e("ff3f"),r=e("87dd");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function h(t,i){var e=Object.keys(t);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(t);i&&(o=o.filter((function(i){return Object.getOwnPropertyDescriptor(t,i).enumerable}))),e.push.apply(e,o)}return e}function l(t){for(var i=1;i<arguments.length;i++){var e=null!=arguments[i]?arguments[i]:{};i%2?h(Object(e),!0).forEach((function(i){m(t,i,e[i])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(e)):h(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))}))}return t}function m(t,i,e)
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with very long lines (32014)
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):302554
                                                                                                                                                                          Entropy (8bit):5.261763046012447
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:1536:Q/drlyiQh7fh7RqgwkMTyDUV6HeAIDgI9IKQ/d2ffWifiIzQFBSob5/ove:Q/drlyogMVc6FIKV+ZLBSob5l
                                                                                                                                                                          MD5:7BB7AAC0CAC89A90304AF1C72EB4F50D
                                                                                                                                                                          SHA1:729F6F8CA5787D89743B0ED7EB27FD76406BF985
                                                                                                                                                                          SHA-256:F5C06455E539DCD889F7F05D709B5ADC76C444099FE57F431365AF2FC57E803B
                                                                                                                                                                          SHA-512:ED26BF873A3C5B2E48D8B3C955240A46D8F7D7F3C635AB138179B999DBADC77802285879CB1A833F703059762C346066090A9A740BFE881F56D6D95F2DCA7F30
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://cdn.jsdelivr.net/emojione/2.2.7/lib/js/emojione.min.js
                                                                                                                                                                          Preview:/*! emojione 02-12-2016 */.!function(a){a.emojioneList={":kiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!0},":couplekiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!1},":kiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!0},":couplekiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!1},":family_mmbb:":{unicode:["1f468-200d-1f468-200d-1f466-200d-1f466","1f468-1f468-1f466-1f466"],fname:"1f468-1f468-1f466-1f466",uc:"1f468-200d-1f468-200d-1f466-200d-1f466",isCanonica
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                          Category:downloaded
                                                                                                                                                                          Size (bytes):20893
                                                                                                                                                                          Entropy (8bit):4.804044270925416
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:384:KuTO4M0T74iPuEANIzm6iCxi4f5O3b5+3Iv:fTO4Mk7jf43b5+3a
                                                                                                                                                                          MD5:8AA07938033C8E20D87662000EF4421E
                                                                                                                                                                          SHA1:6B9FF2BE9FF98C6ABDCE6D0F6F4F425A6AA3BB1C
                                                                                                                                                                          SHA-256:BBE69047F5509A4554E3E07B866CAF3A106A3BC134C7AE78A7CD6D72CDD1339C
                                                                                                                                                                          SHA-512:FE8F86D3EF36DA8F24121375E2554E30BE106255FACE333AE518E836D7F184CD690612687141D26E3175314D6AA755A1BCC328B9C5C821DD7518928A69EB39D4
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          URL:https://windoesmylifebetter.pages.dev/nQmUMRFX.css
                                                                                                                                                                          Preview:body{.. overflow-y: hidden; .. font-family: 'Open Sans', sans-serif;..}..a:hover{.. text-decoration: none !important;..}...form-check-input {.. position: absolute;.. margin-top: 0px !important;.. margin-left: -1.25rem;..}..#welcomeDiv{.. display: none;.. background-color: rgba(40, 40, 40, 0.62);.. height: auto;.. width: 523px;.. margin-left: 493px;.. top: 0;.. position: absolute;.. z-index: 9999999999;.. padding: 0px 7px;.. border-radius: 0px 0px 15px 15px;..}...alt_box{.. position: fixed;.. top: 10px;.. background-color: #fff;.. width: 460px;.. height: 128px;.. z-index: 999999999;.. left: 527px;.. padding: 6px;.. border: 1px solid #afb0b0;.. border-radius: 2px;.. cursor: pointer;.. display: none;.. box-shadow: 5px 1px 15px 2px rgb(0 0 0 / 30%);..}...black2 {.. width: 100%;.. height: 100%;.. background-color: #000;.. opacity: 0.9;.. position: absolute;.. top: -190px;.. z-index:
                                                                                                                                                                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          File Type:JSON data
                                                                                                                                                                          Category:dropped
                                                                                                                                                                          Size (bytes):84
                                                                                                                                                                          Entropy (8bit):4.3574013155538935
                                                                                                                                                                          Encrypted:false
                                                                                                                                                                          SSDEEP:3:YKOHcWnENpAJvXaZozHCc+PSABH1:YKOHnENpAaZLx1
                                                                                                                                                                          MD5:7464AA9E0B5A66DC886A358AAD59678F
                                                                                                                                                                          SHA1:2154BA86166207B449C10ECC6C20D57461CDD49B
                                                                                                                                                                          SHA-256:8EA23781867D642ED7D4974A3690A73769FD8E81A16FB63BC64F7F9F0F25D94D
                                                                                                                                                                          SHA-512:27FAE22B334AEA32B4D667F9296E0582483174910E9B9B401531D549BCBA2EBB7C318F4B50EB31AEA60D320D3FE68A0514CA7318F5D8511A4B59765CEC968281
                                                                                                                                                                          Malicious:false
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Preview:{"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}
                                                                                                                                                                          No static file info
                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                          Oct 14, 2024 14:19:38.120263100 CEST49709443192.168.2.1240.113.103.199
                                                                                                                                                                          Oct 14, 2024 14:19:38.120299101 CEST4434970940.113.103.199192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:38.120470047 CEST49709443192.168.2.1240.113.103.199
                                                                                                                                                                          Oct 14, 2024 14:19:38.121185064 CEST49709443192.168.2.1240.113.103.199
                                                                                                                                                                          Oct 14, 2024 14:19:38.121201038 CEST4434970940.113.103.199192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:38.917561054 CEST4434970940.113.103.199192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:38.917681932 CEST49709443192.168.2.1240.113.103.199
                                                                                                                                                                          Oct 14, 2024 14:19:38.928399086 CEST49709443192.168.2.1240.113.103.199
                                                                                                                                                                          Oct 14, 2024 14:19:38.928417921 CEST4434970940.113.103.199192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:38.928745985 CEST4434970940.113.103.199192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:38.930196047 CEST49709443192.168.2.1240.113.103.199
                                                                                                                                                                          Oct 14, 2024 14:19:38.930275917 CEST49709443192.168.2.1240.113.103.199
                                                                                                                                                                          Oct 14, 2024 14:19:38.930284023 CEST4434970940.113.103.199192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:38.930411100 CEST49709443192.168.2.1240.113.103.199
                                                                                                                                                                          Oct 14, 2024 14:19:38.975398064 CEST4434970940.113.103.199192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:39.102104902 CEST4434970940.113.103.199192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:39.102727890 CEST4434970940.113.103.199192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:39.102880955 CEST49709443192.168.2.1240.113.103.199
                                                                                                                                                                          Oct 14, 2024 14:19:39.103936911 CEST49709443192.168.2.1240.113.103.199
                                                                                                                                                                          Oct 14, 2024 14:19:39.103936911 CEST49709443192.168.2.1240.113.103.199
                                                                                                                                                                          Oct 14, 2024 14:19:39.103957891 CEST4434970940.113.103.199192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:40.468270063 CEST49673443192.168.2.12173.222.162.60
                                                                                                                                                                          Oct 14, 2024 14:19:40.468324900 CEST49674443192.168.2.12173.222.162.60
                                                                                                                                                                          Oct 14, 2024 14:19:40.905765057 CEST49672443192.168.2.12173.222.162.60
                                                                                                                                                                          Oct 14, 2024 14:19:47.670603991 CEST49715443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:47.670655966 CEST44349715172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:47.670821905 CEST49716443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:47.670865059 CEST44349716172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:47.670869112 CEST49715443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:47.670913935 CEST49716443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:47.671284914 CEST49716443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:47.671304941 CEST44349716172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:47.671650887 CEST49715443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:47.671667099 CEST44349715172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.138591051 CEST44349715172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.139061928 CEST49715443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.139082909 CEST44349715172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.140165091 CEST44349715172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.140256882 CEST49715443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.141479015 CEST44349716172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.142278910 CEST49715443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.142366886 CEST44349715172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.142630100 CEST49715443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.142638922 CEST44349715172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.142673969 CEST49715443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.142673969 CEST49715443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.142729044 CEST49715443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.143142939 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.143172026 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.143347025 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.143610001 CEST49716443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.143624067 CEST44349716172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.143836975 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.143858910 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.144958973 CEST44349716172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.145039082 CEST49716443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.146789074 CEST49716443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.146789074 CEST49716443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.146828890 CEST49716443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.146858931 CEST44349716172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.146914005 CEST49716443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.147742033 CEST49718443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.147752047 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.147809982 CEST49718443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.148945093 CEST49718443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.148957968 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.628987074 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.629321098 CEST49718443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.629345894 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.630392075 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.630494118 CEST49718443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.631683111 CEST49718443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.631766081 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.632172108 CEST49718443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.632179976 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.633140087 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.633354902 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.633363008 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.634454012 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.634516001 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.634828091 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.634907961 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.686275005 CEST49718443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.686290979 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.686300993 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.733223915 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.779541016 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.780169010 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.780261993 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.780337095 CEST49718443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.780345917 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.780353069 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.780390024 CEST49718443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.780412912 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.780503035 CEST49718443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.780704975 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.780745029 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.780874968 CEST49718443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.780893087 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.784352064 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.784686089 CEST49718443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.784702063 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.834886074 CEST49718443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.851663113 CEST49722443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.851696014 CEST44349722172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.851778984 CEST49722443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.851937056 CEST49723443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.851948023 CEST44349723172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.853363037 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.853363037 CEST49723443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.854136944 CEST49724443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.854182005 CEST44349724172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.854273081 CEST49724443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.856194973 CEST49722443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.856213093 CEST44349722172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.856688023 CEST49725443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.856712103 CEST44349725172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.856770992 CEST49725443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.860688925 CEST49723443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.860697985 CEST44349723172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.862801075 CEST49724443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.862838984 CEST44349724172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.863257885 CEST49725443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.863274097 CEST44349725172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.871014118 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.871083975 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.871119022 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.871153116 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.871166945 CEST49718443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.871177912 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.871212959 CEST49718443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.871241093 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.871289015 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.871301889 CEST49718443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.871311903 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.871345043 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.871370077 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.871409893 CEST49718443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.871418953 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.871614933 CEST49718443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.872066975 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.872401953 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.872435093 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.872447014 CEST49718443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.872454882 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.872530937 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.872550011 CEST49718443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.872558117 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.872605085 CEST49718443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.872612953 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.872662067 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.872713089 CEST49718443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.883642912 CEST49718443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.883661032 CEST44349718172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.884149075 CEST49727443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.884229898 CEST44349727172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.884313107 CEST49727443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.886770964 CEST49727443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.886792898 CEST44349727172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.899403095 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.973037958 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.973103046 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.973124981 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.973144054 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.973170996 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.973228931 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.973237038 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.973323107 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.973731041 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.974200010 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.974224091 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.974251986 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.974281073 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.974293947 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.974313974 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.977875948 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.977931976 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:48.977945089 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.030478001 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.066173077 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.066379070 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.066436052 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.066462040 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.066488981 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.066514015 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.066534996 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.066770077 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.066797972 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.066875935 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.066903114 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.066920042 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.066931963 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.067019939 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.067652941 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.067692995 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.067816973 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.067826986 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.067854881 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.067923069 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.067931890 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.068578959 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.068603039 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.068658113 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.068665981 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.068797112 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.068804979 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.069286108 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.069315910 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.069365978 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.069375038 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.069386959 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.069397926 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.069437981 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.069545031 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.159081936 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.159135103 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.159197092 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.159275055 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.159315109 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.159498930 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.159534931 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.159565926 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.159575939 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.159595966 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.159604073 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.159641981 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.160228014 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.160334110 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.160353899 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.160379887 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.160502911 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.160502911 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.160943985 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.161021948 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.161071062 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.161550999 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.162270069 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.162303925 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.162611961 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.162611961 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.162643909 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.162662983 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.162750006 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.162761927 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.162817001 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.162905931 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.162914991 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.162950993 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.162971973 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.162981033 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.162986040 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.162998915 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.163023949 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.163029909 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.163121939 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.163769960 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.163825989 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.252995014 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.253123045 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.253343105 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.253403902 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.253420115 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.253492117 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.253526926 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.253581047 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.253808975 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.253947020 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.253961086 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.253973007 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.254003048 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.254133940 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.254136086 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.254146099 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.254261017 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.254278898 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.254287004 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.254293919 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.254313946 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.254359007 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.254364967 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.254906893 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.255007029 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.255013943 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.255103111 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.255127907 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.255264044 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.255274057 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.255280018 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.255315065 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.255415916 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.255561113 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.255626917 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.255642891 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.255729914 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.255791903 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.255858898 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.255867004 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.255934954 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.256407022 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.256464958 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.256838083 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.256850958 CEST44349717172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.256858110 CEST49717443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.264982939 CEST49728443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.265008926 CEST44349728172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.265089035 CEST49728443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.265711069 CEST49728443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.265736103 CEST44349728172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.267483950 CEST49729443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:19:49.267518044 CEST4434972935.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.267589092 CEST49729443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:19:49.267891884 CEST49729443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:19:49.267905951 CEST4434972935.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.323791981 CEST44349722172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.324059010 CEST49722443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.324071884 CEST44349722172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.325154066 CEST44349722172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.325244904 CEST49722443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.326145887 CEST49722443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.326162100 CEST49722443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.326217890 CEST44349722172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.326282024 CEST49722443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.326342106 CEST49722443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.326673031 CEST49730443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.326702118 CEST44349730172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.327058077 CEST49730443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.327248096 CEST49730443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.327255011 CEST44349730172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.332232952 CEST44349725172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.332485914 CEST49725443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.332499027 CEST44349725172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.333647013 CEST44349725172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.333722115 CEST49725443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.334106922 CEST49725443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.334120989 CEST49725443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.334167004 CEST49725443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.334198952 CEST44349725172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.334378958 CEST44349725172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.334391117 CEST49725443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.334427118 CEST49725443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.334533930 CEST49731443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.334566116 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.334698915 CEST49731443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.336884975 CEST49731443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.336899042 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.353466034 CEST44349723172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.353629112 CEST44349724172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.355562925 CEST49724443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.355580091 CEST44349724172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.355792999 CEST49723443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.355812073 CEST44349723172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.356969118 CEST44349724172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.357029915 CEST44349723172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.357069969 CEST49724443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.357156992 CEST49723443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.360892057 CEST44349727172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.407052040 CEST49727443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.574940920 CEST49727443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.574964046 CEST44349727172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.576523066 CEST44349727172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.576643944 CEST49727443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.584291935 CEST49723443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.584291935 CEST49723443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.584345102 CEST49723443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.584494114 CEST44349723172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.584641933 CEST49723443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.584678888 CEST49732443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.584712029 CEST44349732172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.584995985 CEST49732443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.584995985 CEST49724443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.585036993 CEST49724443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.585036993 CEST49724443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.585177898 CEST44349724172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.585200071 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.585242033 CEST49724443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.585248947 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.585299015 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.585772038 CEST49727443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.585866928 CEST44349727172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.585880995 CEST49727443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.585880995 CEST49727443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.586090088 CEST44349727172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.586092949 CEST49727443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.586097956 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.586116076 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.586175919 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.586252928 CEST49727443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.587419033 CEST49732443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.587428093 CEST44349732172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.587621927 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.587632895 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.587951899 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.587968111 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.596353054 CEST49735443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:19:49.596389055 CEST4434973540.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.596554041 CEST49735443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:19:49.597407103 CEST49735443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:19:49.597424030 CEST4434973540.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.736444950 CEST44349728172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.737453938 CEST49728443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.737472057 CEST44349728172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.738634109 CEST44349728172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.738769054 CEST49728443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.739111900 CEST49728443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.739183903 CEST49728443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.739183903 CEST49728443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.739188910 CEST44349728172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.739268064 CEST49728443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.739551067 CEST49736443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.739573002 CEST44349736172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.739666939 CEST49736443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.739976883 CEST49736443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.739990950 CEST44349736172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.756019115 CEST4434972935.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.756325006 CEST49729443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:19:49.756334066 CEST4434972935.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.758200884 CEST4434972935.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.758266926 CEST49729443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:19:49.759577990 CEST49729443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:19:49.759769917 CEST4434972935.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.759803057 CEST49729443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:19:49.803410053 CEST4434972935.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.810550928 CEST49729443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:19:49.810576916 CEST4434972935.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.821934938 CEST44349730172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.822225094 CEST49730443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.822241068 CEST44349730172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.823312044 CEST44349730172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.823374033 CEST49730443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.823749065 CEST49730443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.823822021 CEST44349730172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.823904991 CEST49730443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.827994108 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.828495026 CEST49731443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.828543901 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.829674959 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.829746008 CEST49731443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.830193996 CEST49731443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.830265045 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.830343008 CEST49731443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.861001015 CEST49729443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:19:49.867427111 CEST44349730172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.875400066 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.876368999 CEST49730443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.876385927 CEST44349730172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.876435041 CEST49731443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.876452923 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.884620905 CEST4434972935.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.884836912 CEST4434972935.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.884892941 CEST49729443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:19:49.884968042 CEST49729443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:19:49.884987116 CEST4434972935.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.884999990 CEST49729443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:19:49.885169029 CEST49729443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:19:49.886002064 CEST49737443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:19:49.886038065 CEST4434973735.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.886353970 CEST49737443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:19:49.886353970 CEST49737443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:19:49.886416912 CEST4434973735.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.922907114 CEST49730443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.922952890 CEST49731443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.969878912 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.969942093 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.969958067 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.969986916 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.969989061 CEST49731443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.970001936 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.970033884 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.970048904 CEST49731443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.970063925 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.970088005 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.970114946 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.970117092 CEST49731443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.970124006 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.970140934 CEST49731443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.970206976 CEST49731443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:49.970738888 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.002845049 CEST44349730172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.002980947 CEST44349730172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.003074884 CEST44349730172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.003128052 CEST49730443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.003144026 CEST44349730172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.003228903 CEST44349730172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.003283978 CEST49730443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.003290892 CEST44349730172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.003403902 CEST49730443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.003412962 CEST44349730172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.003498077 CEST44349730172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.003586054 CEST49730443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.003587961 CEST44349730172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.003624916 CEST44349730172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.003673077 CEST49730443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.003727913 CEST44349730172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.007641077 CEST44349730172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.007704020 CEST49730443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.007714987 CEST44349730172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.014585018 CEST49731443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.014621019 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.060291052 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.060323954 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.060353041 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.060353041 CEST49731443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.060372114 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.060466051 CEST49731443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.060689926 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.060772896 CEST49731443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.060775042 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.060784101 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.060837984 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.060851097 CEST49731443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.060864925 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.060940027 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.061006069 CEST49731443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.061350107 CEST49731443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.061379910 CEST44349731172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.061641932 CEST49730443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.062360048 CEST44349732172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.063543081 CEST49732443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.063553095 CEST44349732172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.064899921 CEST44349732172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.065002918 CEST49732443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.065340996 CEST49732443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.065438986 CEST44349732172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.065465927 CEST49732443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.066124916 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.066178083 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.066354990 CEST49738443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.066397905 CEST44349738172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.066462994 CEST49738443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.066577911 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.066595078 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.066716909 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.066725016 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.066962004 CEST49738443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.066973925 CEST44349738172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.067707062 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.067764997 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.067787886 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.067846060 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.068125963 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.068198919 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.068536043 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.068536043 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.068551064 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.068577051 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.068581104 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.068603039 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.077145100 CEST49673443192.168.2.12173.222.162.60
                                                                                                                                                                          Oct 14, 2024 14:19:50.077176094 CEST49674443192.168.2.12173.222.162.60
                                                                                                                                                                          Oct 14, 2024 14:19:50.097728968 CEST44349730172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.097804070 CEST44349730172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.097831011 CEST44349730172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.097882986 CEST49730443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.097897053 CEST44349730172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.097910881 CEST44349730172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.097945929 CEST49730443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.097985983 CEST49730443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.098670006 CEST49730443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.098685980 CEST44349730172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.101967096 CEST49739443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.102015972 CEST44349739172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.102118969 CEST49739443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.102410078 CEST49739443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.102427959 CEST44349739172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.108558893 CEST49732443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.108577967 CEST44349732172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.122956038 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.122992039 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.122997999 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.155153990 CEST49732443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.170145035 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.207772017 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.207824945 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.207849026 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.207880974 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.207899094 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.207910061 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.207942009 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.208081007 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.208123922 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.208147049 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.208173990 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.208182096 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.208189964 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.208224058 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.208230972 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.208239079 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.208264112 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.208431005 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.208463907 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.208514929 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.208519936 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.208592892 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.208612919 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.208638906 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.208672047 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.208681107 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.208724022 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.208841085 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.212656975 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.212804079 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.212810993 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.212927103 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.212970018 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.212986946 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.213037014 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.213044882 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.213078022 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.213083982 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.222915888 CEST44349732172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.223007917 CEST44349732172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.223042965 CEST44349732172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.223078012 CEST44349732172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.223109961 CEST49732443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.223126888 CEST44349732172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.223145962 CEST49732443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.223181963 CEST44349732172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.223320007 CEST49732443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.223325968 CEST44349732172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.223556042 CEST44349732172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.223607063 CEST44349732172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.223625898 CEST49732443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.223716021 CEST49732443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.223777056 CEST44349736172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.224083900 CEST49732443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.224102974 CEST44349732172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.224756956 CEST49736443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.224772930 CEST44349736172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.225820065 CEST44349736172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.225914955 CEST49736443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.226210117 CEST49736443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.226294041 CEST44349736172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.226460934 CEST49736443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.226469994 CEST44349736172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.227765083 CEST49740443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.227812052 CEST44349740172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.228039026 CEST49740443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.228327036 CEST49740443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.228343010 CEST44349740172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.263907909 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.263921022 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.279249907 CEST49736443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.296694994 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.296767950 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.296801090 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.296852112 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.296853065 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.296864033 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.296894073 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.297051907 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.297112942 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.297117949 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.297142029 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.297159910 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.297161102 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.297161102 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.297219038 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.297240973 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.297260046 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.297281027 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.297291040 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.297312021 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.297317028 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.297323942 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.297405958 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.297410011 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.297431946 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.297481060 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.297504902 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.297532082 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.297558069 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.297565937 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.297575951 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.297991991 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.298026085 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.298043966 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.298048973 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.298086882 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.298111916 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.298185110 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.298187017 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.298197031 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.298276901 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.298276901 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.298283100 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.298295021 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.298347950 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.298353910 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.298408985 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.298439026 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.298485994 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.298494101 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.298610926 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.299000025 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.299040079 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.299041986 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.299050093 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.299083948 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.299088001 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.299171925 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.299242973 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.299273014 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.299303055 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.299304008 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.299310923 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.299349070 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.299356937 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.299459934 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.340898037 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.340961933 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.340969086 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.340981960 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.341027021 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.360059977 CEST4434973735.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.360387087 CEST49737443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:19:50.360402107 CEST4434973735.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.360944033 CEST4434973735.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.361469030 CEST49737443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:19:50.361505032 CEST49737443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:19:50.361512899 CEST4434973735.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.361628056 CEST4434973735.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.385518074 CEST44349736172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.385596037 CEST44349736172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.385654926 CEST44349736172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.385668039 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.385735989 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.385749102 CEST49736443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.385761023 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.385776997 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.385788918 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.385828972 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.385828972 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.385845900 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.385881901 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.385915041 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.386169910 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.386220932 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.386229038 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.386277914 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.386336088 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.386356115 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.386388063 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.386413097 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.386451006 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.386452913 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.386461973 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.386501074 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.386507988 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.386524916 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.386586905 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.386594057 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.386662960 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.386723042 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.386769056 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.386776924 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.386792898 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.386833906 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.386842012 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.386889935 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.386938095 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.386948109 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.387059927 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.387108088 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.387108088 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.387132883 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.387183905 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.387898922 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.387934923 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.387963057 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.387973070 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.387979984 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.388027906 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.388068914 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.388118029 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.388204098 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.388248920 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.388554096 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.388602018 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.388611078 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.388617992 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.388638973 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.388660908 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.388686895 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.388724089 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.388756990 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.388813972 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.389497042 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.389573097 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.391768932 CEST49733443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.391784906 CEST44349733172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.393383026 CEST49736443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.393395901 CEST44349736172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.396863937 CEST49741443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.396913052 CEST44349741172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.397044897 CEST49741443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.397473097 CEST49741443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.397490978 CEST44349741172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.399861097 CEST49742443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.399885893 CEST44349742172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.400130033 CEST49742443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.400476933 CEST49742443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.400496006 CEST44349742172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.414335012 CEST49737443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:19:50.428483009 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.428551912 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.429610968 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.429689884 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.479640007 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.479691029 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.479715109 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.479728937 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.479742050 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.479758024 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.479783058 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.479784012 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.479798079 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.479827881 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.479841948 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.479885101 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.479904890 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.479923010 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.479933977 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.479937077 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.479983091 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.479991913 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.480005026 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.480022907 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.480030060 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.480058908 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.480077028 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.480083942 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.480097055 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.480118036 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.480133057 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.480146885 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.480155945 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.480170012 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.480180025 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.480204105 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.480217934 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.480226040 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.480246067 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.480247974 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.480284929 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.480284929 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.480297089 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.480334997 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.480355978 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.480362892 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.480374098 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.480389118 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.480417967 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.480418921 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.480429888 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.480441093 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.480478048 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.480490923 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.480540037 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.489634991 CEST4434973735.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.490016937 CEST4434973735.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.490080118 CEST49737443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:19:50.491039038 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.491353989 CEST49737443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:19:50.491379976 CEST4434973735.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.503989935 CEST4434973540.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.504106045 CEST49735443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:19:50.505995989 CEST49735443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:19:50.506020069 CEST4434973540.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.506268978 CEST4434973540.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.507410049 CEST49743443192.168.2.12142.250.186.68
                                                                                                                                                                          Oct 14, 2024 14:19:50.507453918 CEST44349743142.250.186.68192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.507564068 CEST49743443192.168.2.12142.250.186.68
                                                                                                                                                                          Oct 14, 2024 14:19:50.507731915 CEST49743443192.168.2.12142.250.186.68
                                                                                                                                                                          Oct 14, 2024 14:19:50.507744074 CEST44349743142.250.186.68192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.508447886 CEST49735443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:19:50.508516073 CEST49735443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:19:50.508538008 CEST4434973540.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.508651018 CEST49735443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:19:50.515707970 CEST49672443192.168.2.12173.222.162.60
                                                                                                                                                                          Oct 14, 2024 14:19:50.517067909 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.517122030 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.517143011 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.517152071 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.517179966 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.518487930 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.518548012 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.518556118 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.518587112 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.518630981 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.518637896 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.531558990 CEST44349738172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.532042980 CEST49738443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.532057047 CEST44349738172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.533138990 CEST44349738172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.533205986 CEST49738443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.533618927 CEST49738443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.533704042 CEST44349738172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.533803940 CEST49738443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.533818007 CEST44349738172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.533876896 CEST49738443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.533876896 CEST49738443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.534207106 CEST49744443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.534235001 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.534312963 CEST49744443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.534616947 CEST49744443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.534635067 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.555397987 CEST4434973540.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.561599970 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.563498974 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.563581944 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.563601017 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.563651085 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.563697100 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.563749075 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.563978910 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.563998938 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.564042091 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.564052105 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.564068079 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.564085007 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.564743996 CEST49745443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.564773083 CEST44349745172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.564814091 CEST49746443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.564821959 CEST44349746172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.564851999 CEST49745443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.564877033 CEST49746443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.565011024 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.565027952 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.565074921 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.565083981 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.565221071 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.565334082 CEST49746443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.565350056 CEST44349746172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.565401077 CEST49745443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.565411091 CEST44349745172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.565445900 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.565459967 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.565507889 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.565515995 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.565573931 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.566409111 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.566423893 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.566464901 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.566473007 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.566498995 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.566524029 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.567152977 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.567167997 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.567231894 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.567241907 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.567295074 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.567995071 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.568011045 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.568085909 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.568094015 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.568164110 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.590013981 CEST44349739172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.590394974 CEST49739443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.590406895 CEST44349739172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.594023943 CEST44349739172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.594140053 CEST49739443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.594470024 CEST49739443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.594495058 CEST49739443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.594553947 CEST49739443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.594676971 CEST44349739172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.594744921 CEST49739443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.594888926 CEST49747443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.594924927 CEST44349747172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.595011950 CEST49747443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.595194101 CEST49747443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.595206022 CEST44349747172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.607577085 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.607600927 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.607697010 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.607714891 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.607774973 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.652637005 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.652667046 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.652723074 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.652740955 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.652766943 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.652793884 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.652982950 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.653003931 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.653044939 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.653050900 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.653094053 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.653107882 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.653589010 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.653604031 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.653669119 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.653677940 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.653795004 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.653937101 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.653953075 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.654021025 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.654028893 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.654057980 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.654074907 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.654340982 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.654373884 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.654401064 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.654407024 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.654438019 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.654447079 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.654669046 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.654690981 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.654743910 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.654755116 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.654778957 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.654797077 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.657407999 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.657424927 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.657481909 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.657488108 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.657550097 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.687825918 CEST4434973540.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.688138008 CEST4434973540.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.688214064 CEST49735443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:19:50.688405991 CEST49735443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:19:50.688445091 CEST4434973540.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.688457012 CEST49735443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:19:50.695060968 CEST44349740172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.695404053 CEST49740443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.695432901 CEST44349740172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.696276903 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.696299076 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.696342945 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.696352959 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.696377039 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.696397066 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.696768999 CEST44349740172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.696830034 CEST49740443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.697638988 CEST49740443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.697654963 CEST49740443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.697706938 CEST49740443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.697751999 CEST44349740172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.697818041 CEST49740443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.698316097 CEST49748443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.698355913 CEST44349748172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.698539972 CEST49748443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.698734999 CEST49748443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.698753119 CEST44349748172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.741651058 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.741702080 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.741729021 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.741738081 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.741775036 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.741807938 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.741949081 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.741991997 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.742008924 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.742016077 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.742043018 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.742057085 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.742285967 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.742332935 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.742357016 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.742364883 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.742392063 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.742410898 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.742743969 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.742784023 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.742803097 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.742810011 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.742826939 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.742857933 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.743076086 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.743119001 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.743149996 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.743155956 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.743174076 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.743202925 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.743231058 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.743288994 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.743320942 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.743546009 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.743602037 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.745250940 CEST49734443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.745264053 CEST44349734172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.745702982 CEST49749443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.745743990 CEST44349749172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.745819092 CEST49749443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.747549057 CEST49749443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.747570038 CEST44349749172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.874367952 CEST44349742172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.876228094 CEST49742443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.876240969 CEST44349742172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.877461910 CEST44349742172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.877526045 CEST49742443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.877983093 CEST49742443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.877983093 CEST49742443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.878081083 CEST44349742172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.878138065 CEST49742443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.878138065 CEST49742443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.878381968 CEST49750443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.878427029 CEST44349750172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.878489017 CEST49750443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.878751040 CEST49750443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.878762960 CEST44349750172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.879609108 CEST44349741172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.879894972 CEST49741443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.879904985 CEST44349741172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.880934954 CEST44349741172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.881001949 CEST49741443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.881498098 CEST49741443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.881498098 CEST49741443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.881561041 CEST44349741172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.881721973 CEST44349741172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.881756067 CEST49741443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.881773949 CEST49741443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.881784916 CEST44349741172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.881813049 CEST49741443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.881901026 CEST49741443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.882052898 CEST49751443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.882086039 CEST44349751172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.882196903 CEST49751443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.882529974 CEST49751443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.882544994 CEST44349751172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.902895927 CEST49752443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.902926922 CEST44349752172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.903064966 CEST49752443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.903449059 CEST49752443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:50.903459072 CEST44349752172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.000467062 CEST49753443192.168.2.12184.28.90.27
                                                                                                                                                                          Oct 14, 2024 14:19:51.000518084 CEST44349753184.28.90.27192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.000596046 CEST49753443192.168.2.12184.28.90.27
                                                                                                                                                                          Oct 14, 2024 14:19:51.002880096 CEST49753443192.168.2.12184.28.90.27
                                                                                                                                                                          Oct 14, 2024 14:19:51.002907038 CEST44349753184.28.90.27192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.028328896 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.031636000 CEST49744443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.031649113 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.032341957 CEST44349745172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.035429001 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.035504103 CEST49744443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.035608053 CEST49745443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.035634041 CEST44349745172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.035908937 CEST49744443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.035999060 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.036089897 CEST49744443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.036771059 CEST44349745172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.036854029 CEST49745443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.037194967 CEST49745443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.037208080 CEST49745443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.037277937 CEST49745443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.037343979 CEST44349745172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.037439108 CEST49745443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.037679911 CEST49754443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.037713051 CEST44349754172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.037775993 CEST49754443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.037969112 CEST44349746172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.037981987 CEST49754443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.038002014 CEST44349754172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.038351059 CEST49746443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.038372040 CEST44349746172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.039443016 CEST44349746172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.039550066 CEST49746443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.039824963 CEST49746443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.039885998 CEST44349746172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.039913893 CEST49746443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.039913893 CEST49746443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.039972067 CEST49746443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.040159941 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.040201902 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.040292978 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.040468931 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.040482998 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.063416004 CEST44349747172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.067581892 CEST49747443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.067590952 CEST44349747172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.068732023 CEST44349747172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.068803072 CEST49747443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.069205999 CEST49747443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.069264889 CEST44349747172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.069498062 CEST49747443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.076913118 CEST49744443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.076921940 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.111411095 CEST44349747172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.122807980 CEST49747443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.122816086 CEST44349747172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.122844934 CEST49744443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.151781082 CEST44349743142.250.186.68192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.165515900 CEST44349748172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.171837091 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.171984911 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.172072887 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.172094107 CEST49744443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.172105074 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.172148943 CEST49744443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.172172070 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.172204971 CEST49747443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.172322035 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.172399044 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.172450066 CEST49744443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.172457933 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.172514915 CEST49744443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.172521114 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.172945976 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.175324917 CEST49744443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.175333977 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.201744080 CEST44349747172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.201807976 CEST44349747172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.201868057 CEST49747443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.202791929 CEST49743443192.168.2.12142.250.186.68
                                                                                                                                                                          Oct 14, 2024 14:19:51.202801943 CEST44349743142.250.186.68192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.203598022 CEST49748443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.203612089 CEST44349748172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.204082966 CEST44349743142.250.186.68192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.204268932 CEST49743443192.168.2.12142.250.186.68
                                                                                                                                                                          Oct 14, 2024 14:19:51.206698895 CEST44349748172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.206774950 CEST49748443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.212954044 CEST49748443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.213058949 CEST44349748172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.213285923 CEST49743443192.168.2.12142.250.186.68
                                                                                                                                                                          Oct 14, 2024 14:19:51.213386059 CEST44349743142.250.186.68192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.213902950 CEST49748443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.213912010 CEST44349748172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.216306925 CEST44349749172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.216646910 CEST49749443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.216660023 CEST44349749172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.217464924 CEST49747443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.217479944 CEST44349747172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.217720985 CEST44349749172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.217847109 CEST49749443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.217905045 CEST49756443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.217958927 CEST44349756172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.218024969 CEST49756443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.218710899 CEST49749443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.218710899 CEST49749443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.218779087 CEST44349749172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.218820095 CEST49749443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.218935013 CEST44349749172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.218981981 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.219011068 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.219029903 CEST49749443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.219029903 CEST49749443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.219114065 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.219412088 CEST49756443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.219444990 CEST44349756172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.219633102 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.219649076 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.222819090 CEST49744443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.222826004 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.224664927 CEST49758443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.224688053 CEST44349758172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.224935055 CEST49758443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.225095034 CEST49758443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.225123882 CEST44349758172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.263222933 CEST49744443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.263256073 CEST49743443192.168.2.12142.250.186.68
                                                                                                                                                                          Oct 14, 2024 14:19:51.263266087 CEST44349743142.250.186.68192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.263288021 CEST49748443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.263828993 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.263900042 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.264054060 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.264084101 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.264101982 CEST49744443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.264112949 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.264148951 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.264148951 CEST49744443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.264166117 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.264205933 CEST49744443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.264894009 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.264946938 CEST49744443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.264951944 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.265006065 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.265048027 CEST49744443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.266731977 CEST49744443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.266742945 CEST44349744172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.270178080 CEST49759443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.270239115 CEST44349759172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.270308018 CEST49759443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.270601988 CEST49759443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.270622969 CEST44349759172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.272464037 CEST49760443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.272485018 CEST44349760172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.272557974 CEST49760443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.272805929 CEST49760443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.272820950 CEST44349760172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.312503099 CEST49743443192.168.2.12142.250.186.68
                                                                                                                                                                          Oct 14, 2024 14:19:51.339823008 CEST44349748172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.339929104 CEST44349748172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.340204000 CEST49748443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.341588020 CEST49748443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.341603041 CEST44349748172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.345910072 CEST49761443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.345956087 CEST44349761172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.346040964 CEST44349750172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.346245050 CEST49761443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.346337080 CEST49750443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.346348047 CEST44349750172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.346662045 CEST49761443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.346681118 CEST44349761172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.347662926 CEST44349750172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.347773075 CEST49750443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.348098993 CEST49750443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.348184109 CEST44349750172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.348261118 CEST49750443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.355488062 CEST44349751172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.355762005 CEST49751443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.355776072 CEST44349751172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.356848955 CEST44349751172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.356945038 CEST49751443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.357522964 CEST49762443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.357538939 CEST44349762172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.357615948 CEST49762443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.358010054 CEST49751443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.358124018 CEST44349751172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.358335018 CEST49762443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.358345985 CEST44349762172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.358531952 CEST49751443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.358546019 CEST44349751172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.367958069 CEST44349752172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.368294001 CEST49752443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.368304014 CEST44349752172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.369362116 CEST44349752172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.369483948 CEST49752443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.369775057 CEST49752443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.369775057 CEST49752443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.369834900 CEST44349752172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.369842052 CEST49752443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.369884014 CEST49752443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.370096922 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.370162010 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.370387077 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.370572090 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.370589972 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.389635086 CEST49750443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.389645100 CEST44349750172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.405982971 CEST49751443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.436319113 CEST49750443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.504060984 CEST44349750172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.504144907 CEST44349750172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.504395008 CEST49750443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.505258083 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.512655020 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.512674093 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.513962030 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.514031887 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.515515089 CEST44349751172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.515569925 CEST44349751172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.515602112 CEST44349751172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.515626907 CEST44349751172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.515682936 CEST49751443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.515682936 CEST49751443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.515693903 CEST44349751172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.515711069 CEST44349751172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.515901089 CEST49751443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.516232967 CEST44349751172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.516309023 CEST44349751172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.516346931 CEST44349751172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.516391039 CEST49751443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.516398907 CEST44349751172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.516415119 CEST44349751172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.516474962 CEST49751443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.519411087 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.519514084 CEST49750443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.519541979 CEST44349750172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.519546986 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.520941973 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.520951986 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.522834063 CEST49764443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.522869110 CEST44349764172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.522923946 CEST49764443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.523292065 CEST44349754172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.523776054 CEST49764443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.523788929 CEST44349764172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.523925066 CEST49754443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.523956060 CEST44349754172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.524025917 CEST49751443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.524044037 CEST44349751172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.525460958 CEST44349754172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.525528908 CEST49754443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.526067019 CEST49754443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.526148081 CEST44349754172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.526194096 CEST49754443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.529059887 CEST49765443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.529094934 CEST44349765172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.529321909 CEST49765443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.530435085 CEST49765443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.530450106 CEST44349765172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.563796043 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.567409992 CEST44349754172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.579416037 CEST49754443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.579433918 CEST44349754172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.623532057 CEST49754443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.643244982 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.643315077 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.643357038 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.643358946 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.643376112 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.643435955 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.643441916 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.643471003 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.643507004 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.643542051 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.643563986 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.643573046 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.643614054 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.644460917 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.644512892 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.644560099 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.672965050 CEST44349754172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.673024893 CEST44349754172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.673075914 CEST49754443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.673088074 CEST44349754172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.673131943 CEST49754443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.675168991 CEST49754443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.675188065 CEST44349754172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.675873995 CEST49766443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.675896883 CEST44349766172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.675950050 CEST49766443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.676623106 CEST49766443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.676639080 CEST44349766172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.688591957 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.688604116 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.697424889 CEST44349756172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.701896906 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.706837893 CEST44349758172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.726226091 CEST49758443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.726248980 CEST44349758172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.727004051 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.727014065 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.727921963 CEST44349758172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.728032112 CEST49758443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.728180885 CEST49756443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.728207111 CEST44349756172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.728374004 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.729190111 CEST49758443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.729271889 CEST44349758172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.729538918 CEST44349756172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.729554892 CEST49758443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.729563951 CEST44349758172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.729604006 CEST49756443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.729681969 CEST49758443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.729695082 CEST49758443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.730360985 CEST49767443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.730387926 CEST44349767172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.730567932 CEST49767443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.731445074 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.731503010 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.731543064 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.731555939 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.731570959 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.731622934 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.731858969 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.731858969 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.731899977 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.731949091 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.731950045 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.731964111 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.732012033 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.732017040 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.732069969 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.732078075 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.732096910 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.732814074 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.732851028 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.732898951 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.732902050 CEST44349753184.28.90.27192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.732904911 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.732959032 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.732969046 CEST49753443192.168.2.12184.28.90.27
                                                                                                                                                                          Oct 14, 2024 14:19:51.732997894 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.733021975 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.733026028 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.733088970 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.733793020 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.733874083 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.733911037 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.733932972 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.733939886 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.734042883 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.735176086 CEST44349759172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.745188951 CEST49756443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.745239973 CEST49756443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.745256901 CEST49756443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.745381117 CEST44349756172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.745446920 CEST49756443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.745841980 CEST49768443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.745898962 CEST44349768172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.745975971 CEST49768443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.751230955 CEST49767443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.751251936 CEST44349767172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.751542091 CEST49759443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.751578093 CEST44349759172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.752306938 CEST49768443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.752324104 CEST44349768172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.752621889 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.752746105 CEST44349759172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.752804041 CEST49759443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.753995895 CEST49759443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.753995895 CEST49759443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.754050970 CEST49759443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.754077911 CEST44349759172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.754164934 CEST49759443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.759119987 CEST49769443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.759150982 CEST44349769172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.759278059 CEST49769443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.759607077 CEST49769443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.759619951 CEST44349769172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.773469925 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.777091980 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.779799938 CEST44349760172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.799410105 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.816977978 CEST44349761172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.820034027 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.820080042 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.820116043 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.820151091 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.820182085 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.820188999 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.820188999 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.820199013 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.820276976 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.820283890 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.820384979 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.820627928 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.820940971 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.820949078 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.821007013 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.821013927 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.821381092 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.821434975 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.821451902 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.821466923 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.821475029 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.821500063 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.821542025 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.822253942 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.822354078 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.822377920 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.822384119 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.822428942 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.822438955 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.822453976 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.822501898 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.822742939 CEST49760443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.823718071 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.823786974 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.823832989 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.827342987 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.846730947 CEST44349762172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.867496014 CEST49761443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.867968082 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.877747059 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.877804041 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.877837896 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.877870083 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.877907038 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.878350973 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.878365040 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.878472090 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.878477097 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.878490925 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.878531933 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.878539085 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.882567883 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.882606030 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.882638931 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.882675886 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.882684946 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.882715940 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.895428896 CEST49762443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.911340952 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.919343948 CEST49753443192.168.2.12184.28.90.27
                                                                                                                                                                          Oct 14, 2024 14:19:51.919382095 CEST44349753184.28.90.27192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.919713974 CEST44349753184.28.90.27192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.932771921 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.938544035 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.938572884 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.939104080 CEST49762443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.939111948 CEST44349762172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.939548969 CEST49761443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.939555883 CEST44349761172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.939821005 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.939887047 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.940367937 CEST44349762172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.940495968 CEST49762443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.943530083 CEST44349761172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.943557024 CEST49760443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.943573952 CEST44349761172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.943581104 CEST44349760172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.943609953 CEST49761443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.944771051 CEST44349760172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.944834948 CEST49760443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.967819929 CEST49753443192.168.2.12184.28.90.27
                                                                                                                                                                          Oct 14, 2024 14:19:51.968084097 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.968158960 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.968189955 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.968203068 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.968213081 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.968256950 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.968295097 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.968302011 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.968426943 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.968437910 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.968445063 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.968501091 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.968508005 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.969074965 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.969119072 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.969124079 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.969130993 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.969176054 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.969202995 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.969217062 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.969223022 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.969269037 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.969824076 CEST49762443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.969959974 CEST49762443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.969961882 CEST44349762172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.969996929 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.969997883 CEST49762443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.970050097 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.970057011 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.970096111 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.970129013 CEST49762443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.970136881 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.970163107 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.970171928 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.970218897 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.970227003 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.970782995 CEST49770443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.970829010 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.970835924 CEST44349770172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.970855951 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.970875025 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.970900059 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.970938921 CEST49770443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.970963955 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.971395016 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.971538067 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.971913099 CEST49761443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.972022057 CEST49761443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.972022057 CEST49761443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.972071886 CEST44349761172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.972162962 CEST49761443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.972318888 CEST49771443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.972335100 CEST44349771172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.972654104 CEST49771443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.972925901 CEST49760443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.972940922 CEST49760443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.972975016 CEST49760443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.973025084 CEST44349760172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.973093033 CEST49760443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.973345995 CEST49772443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.973371029 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.973437071 CEST49772443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.973733902 CEST49770443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.973751068 CEST44349770172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.974013090 CEST49771443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.974026918 CEST44349771172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.974191904 CEST49772443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.974205017 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.974289894 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:51.974304914 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.995256901 CEST44349765172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:51.997383118 CEST44349764172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.015446901 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.047406912 CEST49764443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.048891068 CEST49765443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.245357037 CEST49765443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.245388031 CEST44349765172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.245507956 CEST49764443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.245529890 CEST44349764172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.245985985 CEST49755443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.246016979 CEST44349755172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.246772051 CEST44349764172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.246825933 CEST44349765172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.246843100 CEST49764443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.246860027 CEST44349765172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.246875048 CEST49765443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.247409105 CEST49773443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.247452974 CEST44349773172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.247555017 CEST49773443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.249917984 CEST49765443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.249944925 CEST49765443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.250071049 CEST44349765172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.250116110 CEST49765443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.250128031 CEST44349765172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.250134945 CEST49765443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.250176907 CEST49765443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.251509905 CEST49774443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.251528025 CEST44349774172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.251636982 CEST49774443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.252312899 CEST49764443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.252326965 CEST49764443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.252446890 CEST44349764172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.252672911 CEST49764443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.252681017 CEST44349764172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.252698898 CEST44349764172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.252703905 CEST49764443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.252724886 CEST49764443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.252763987 CEST49764443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.252985954 CEST49775443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.253017902 CEST44349775172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.253134012 CEST49775443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.253729105 CEST49773443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.253750086 CEST44349773172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.254535913 CEST49774443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.254544973 CEST44349774172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.255114079 CEST49775443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.255130053 CEST44349775172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.260510921 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.260576010 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.260610104 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.260628939 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.260643005 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.260694981 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.260699987 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.260711908 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.260742903 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.260751009 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.260796070 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.260798931 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.260799885 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.260818958 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.260838985 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.260854959 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.260864973 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.260967970 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.260970116 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.261027098 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.261034966 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.261042118 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.261076927 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.261079073 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.261162996 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.261179924 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.261185884 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.261245966 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.261274099 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.261274099 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.261359930 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.262325048 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.262376070 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.262412071 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.262434959 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.262449980 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.262491941 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.262497902 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.262537003 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.262572050 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.262578011 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.262624025 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.262655020 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.262659073 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.262670994 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.262715101 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.262722969 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.262739897 CEST44349708173.222.162.60192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.262826920 CEST49708443192.168.2.12173.222.162.60
                                                                                                                                                                          Oct 14, 2024 14:19:52.264194012 CEST49757443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.264214993 CEST44349757172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.267738104 CEST44349766172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.267756939 CEST44349767172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.267894030 CEST44349769172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.268157959 CEST44349768172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.270937920 CEST49766443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.270956039 CEST44349766172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.271146059 CEST49767443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.271157980 CEST44349767172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.271487951 CEST49769443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.271498919 CEST44349769172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.271559954 CEST44349767172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.271673918 CEST49768443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.271683931 CEST44349768172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.272068024 CEST44349768172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.272104025 CEST44349766172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.272169113 CEST49766443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.272598982 CEST49776443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.272625923 CEST44349776172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.272691965 CEST49776443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.272788048 CEST44349769172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.272876978 CEST49769443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.275607109 CEST49767443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.275691032 CEST44349767172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.275899887 CEST49768443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.275975943 CEST44349768172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.276318073 CEST49766443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.276395082 CEST49766443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.276428938 CEST44349766172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.276442051 CEST49766443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.276484013 CEST49766443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.276834011 CEST49777443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.276868105 CEST44349777172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.276931047 CEST49777443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.277374983 CEST49776443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.277389050 CEST44349776172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.278018951 CEST49769443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.278168917 CEST44349769172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.278640032 CEST49777443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.278651953 CEST44349777172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.279306889 CEST49767443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.279370070 CEST49768443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.279407024 CEST49769443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.279412985 CEST44349769172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.292754889 CEST49753443192.168.2.12184.28.90.27
                                                                                                                                                                          Oct 14, 2024 14:19:52.312180042 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.319403887 CEST44349767172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.319406986 CEST44349768172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:52.327213049 CEST49769443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:52.335407019 CEST44349753184.28.90.27192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.339871883 CEST44349708173.222.162.60192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.340193987 CEST49708443192.168.2.12173.222.162.60
                                                                                                                                                                          Oct 14, 2024 14:19:53.341131926 CEST44349708173.222.162.60192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.341290951 CEST49708443192.168.2.12173.222.162.60
                                                                                                                                                                          Oct 14, 2024 14:19:53.341954947 CEST44349708173.222.162.60192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.342070103 CEST49708443192.168.2.12173.222.162.60
                                                                                                                                                                          Oct 14, 2024 14:19:53.344002962 CEST44349771172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.344094038 CEST44349770172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.344218016 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.344280958 CEST49771443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.344297886 CEST44349771172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.344597101 CEST49770443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.344605923 CEST44349770172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.344702005 CEST49772443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.344713926 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.345092058 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.345360994 CEST44349771172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.345422029 CEST49771443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.345465899 CEST49772443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.345540047 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.345626116 CEST44349770172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.345730066 CEST49770443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.345875025 CEST49771443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.345940113 CEST44349771172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.346245050 CEST49770443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.346304893 CEST44349770172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.346400023 CEST49772443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.346509933 CEST49771443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.346519947 CEST44349771172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.346575022 CEST49770443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.346581936 CEST44349770172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.365842104 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.365911007 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.365946054 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.365982056 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.365991116 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.366007090 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.366038084 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.366475105 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.366511106 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.366534948 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.366542101 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.366580009 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.366588116 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.367196083 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.367234945 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.367269039 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.367283106 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.367291927 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.367306948 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.367763042 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.367799997 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.367829084 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.367835045 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.367866039 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.367883921 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.367889881 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.367925882 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.368603945 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.368686914 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.368733883 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.368741989 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.376926899 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.376981020 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.376990080 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.377151012 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.377243042 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.377249956 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.377718925 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.377753019 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.377767086 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.377777100 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.377871037 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.378019094 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.378851891 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.378894091 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.378921032 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.378928900 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.378942013 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.378967047 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.379601955 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.379657030 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.380109072 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.380153894 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.380158901 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.380172968 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.380188942 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.381907940 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.381958961 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.381973028 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.382014990 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.382491112 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.382548094 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.382921934 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.382989883 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.383002043 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.383068085 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.383788109 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.383897066 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.384547949 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.384603024 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.384999037 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.385054111 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.385658979 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.385704041 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.386435032 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.386493921 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.386575937 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.386617899 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.386652946 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.386698961 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.387676954 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.387727976 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.388612986 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.388678074 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.388688087 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.388725042 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.388827085 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.388878107 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.388900042 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.388907909 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.388919115 CEST49770443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.388921022 CEST49771443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.388933897 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.389396906 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.389435053 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.389439106 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.389447927 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.389489889 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.389523983 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.389560938 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.389566898 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.389604092 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.389614105 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.389620066 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.389659882 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.390134096 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.390192032 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.390247107 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.390291929 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.390372038 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.390408039 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.390414000 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.390424013 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.390455961 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.390990973 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.391037941 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.391094923 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.391129971 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.391135931 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.391141891 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.391165972 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.391191006 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.391239882 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.391290903 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.391415119 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.391817093 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.391865969 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.391937971 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.391983986 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.392018080 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.392055035 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.392057896 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.392065048 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.392119884 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.392148972 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.392194986 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.394200087 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.394244909 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.394263029 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.394273043 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.394304991 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.394318104 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.395898104 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.395944118 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.395970106 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.395977020 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.395994902 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.396758080 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.396776915 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.396823883 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.396830082 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.397181034 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.397200108 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.397233009 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.397241116 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.397264957 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.398166895 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.398181915 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.398211956 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.398220062 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.398257017 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.398335934 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.398354053 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.398382902 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.398391008 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.398406982 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.399396896 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.399418116 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.399449110 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.399456024 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.399482965 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.400376081 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.400392056 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.400434017 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.400439978 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.400460005 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.400480986 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.400507927 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.400516033 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.400541067 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.401977062 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.401993036 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.402041912 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.402049065 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.403701067 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.403723001 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.403749943 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.403758049 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.403793097 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.404205084 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.404221058 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.404266119 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.404273987 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.404285908 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.404654980 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.404673100 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.404730082 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.404737949 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.404756069 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.408551931 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.408567905 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.408612013 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.408620119 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.408647060 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.408986092 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.409004927 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.409044027 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.409051895 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.409070969 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.409210920 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.409225941 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.409276962 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.409285069 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.409514904 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.409533978 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.409559011 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.409565926 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.409607887 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.411477089 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.411494017 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.411547899 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.411557913 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.411729097 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.411747932 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.411792040 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.411801100 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.414119959 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.414134979 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.414180994 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.414191008 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.414328098 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.414346933 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.414382935 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.414391994 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.414416075 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.414678097 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.414694071 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.414758921 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.414767981 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.415424109 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.415492058 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.415499926 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.415512085 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.415569067 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.415728092 CEST49763443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.415746927 CEST44349763172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.416400909 CEST49778443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.416440010 CEST44349778172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.416575909 CEST49778443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.417361021 CEST49778443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.417378902 CEST44349778172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.538631916 CEST44349769172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.538702011 CEST44349768172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.538727999 CEST44349771172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.538747072 CEST44349769172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.538778067 CEST44349771172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.538779974 CEST44349768172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.538816929 CEST49769443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.538846970 CEST44349771172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.538883924 CEST49768443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.538918972 CEST49771443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.538918972 CEST49771443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.539057016 CEST44349770172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.539213896 CEST44349767172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.539226055 CEST44349770172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.539303064 CEST44349767172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.539325953 CEST49770443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.539463043 CEST49767443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.540572882 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.540626049 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.540659904 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.540672064 CEST49772443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.540683031 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.540729046 CEST49772443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.540736914 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.540985107 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.541019917 CEST49772443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.541028976 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.541043997 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.541188002 CEST49772443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.541194916 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.541724920 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.541759968 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.541811943 CEST49772443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.541820049 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.541858912 CEST49772443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.542254925 CEST49769443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.542265892 CEST44349769172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.543140888 CEST49771443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.543160915 CEST44349771172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.543426991 CEST49768443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.543431997 CEST44349768172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.546222925 CEST49770443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.546233892 CEST44349770172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.546786070 CEST49767443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.546802998 CEST44349767172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.550939083 CEST49779443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.550978899 CEST44349779172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.551101923 CEST49779443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.551815987 CEST49779443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.551831961 CEST44349779172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.553658009 CEST49780443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.553690910 CEST44349780172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.554032087 CEST49780443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.554867029 CEST49780443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.554893017 CEST44349780172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.555849075 CEST49781443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.555882931 CEST44349781172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.556020975 CEST49781443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.556536913 CEST49781443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.556549072 CEST44349781172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.569811106 CEST49782443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.569828987 CEST44349782172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.569988012 CEST49782443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.570544004 CEST49783443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.570574999 CEST44349783172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.570672989 CEST49783443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.570899010 CEST49782443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.570909977 CEST44349782172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.571403980 CEST49783443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.571420908 CEST44349783172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.603503942 CEST44349753184.28.90.27192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.603576899 CEST44349753184.28.90.27192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.603662968 CEST49753443192.168.2.12184.28.90.27
                                                                                                                                                                          Oct 14, 2024 14:19:53.603754997 CEST49753443192.168.2.12184.28.90.27
                                                                                                                                                                          Oct 14, 2024 14:19:53.603771925 CEST44349753184.28.90.27192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.603782892 CEST49753443192.168.2.12184.28.90.27
                                                                                                                                                                          Oct 14, 2024 14:19:53.603787899 CEST44349753184.28.90.27192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.633183002 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.633254051 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.633291006 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.633316994 CEST49772443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.633327007 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.633372068 CEST49772443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.633589983 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.633665085 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.633698940 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.633711100 CEST49772443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.633718967 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.633775949 CEST49772443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.633781910 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.633815050 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.633877993 CEST49772443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.634010077 CEST49772443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.634020090 CEST44349772172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.634512901 CEST49785443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.634531975 CEST44349785172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.634593010 CEST49785443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.635344028 CEST49785443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.635356903 CEST44349785172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.654829979 CEST49786443192.168.2.12184.28.90.27
                                                                                                                                                                          Oct 14, 2024 14:19:53.654865980 CEST44349786184.28.90.27192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.654990911 CEST49786443192.168.2.12184.28.90.27
                                                                                                                                                                          Oct 14, 2024 14:19:53.657350063 CEST49786443192.168.2.12184.28.90.27
                                                                                                                                                                          Oct 14, 2024 14:19:53.657365084 CEST44349786184.28.90.27192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.846896887 CEST44349776172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.847170115 CEST49776443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.847181082 CEST44349776172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.848383904 CEST44349776172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.848457098 CEST49776443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.848831892 CEST49776443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.848849058 CEST49776443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.848901987 CEST44349776172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.848908901 CEST49776443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.848962069 CEST49776443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.849018097 CEST44349777172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.849261999 CEST49787443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.849313974 CEST44349787172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.849394083 CEST49787443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.849504948 CEST49777443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.849514008 CEST44349777172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.849741936 CEST49787443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.849765062 CEST44349787172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.849915028 CEST44349773172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.849956036 CEST44349777172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.850162983 CEST49773443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.850177050 CEST44349773172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.850481987 CEST49777443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.850555897 CEST44349777172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.850716114 CEST49777443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.851265907 CEST44349773172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.851360083 CEST49773443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.851650000 CEST49773443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.851650000 CEST49773443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.851713896 CEST44349773172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.851717949 CEST49773443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.851845026 CEST44349773172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.851886034 CEST49773443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.851886034 CEST49773443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.851912975 CEST49788443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.851938963 CEST44349788172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.852034092 CEST49788443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.852225065 CEST49788443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.852246046 CEST44349788172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.854846001 CEST44349775172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.855042934 CEST49775443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.855058908 CEST44349775172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.856122017 CEST44349775172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.856189966 CEST49775443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.856534004 CEST49775443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.856597900 CEST44349775172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.856715918 CEST49775443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.856724977 CEST44349775172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.864563942 CEST44349774172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.865031958 CEST49774443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.865053892 CEST44349774172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.866163015 CEST44349774172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.866307974 CEST49774443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.866688967 CEST49774443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.866767883 CEST44349774172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.866923094 CEST49774443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.866950035 CEST44349774172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.895401955 CEST44349777172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.906383991 CEST49775443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.921730995 CEST49774443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.944520950 CEST44349778172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.947112083 CEST49778443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.947146893 CEST44349778172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.948237896 CEST44349778172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.948327065 CEST49778443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.948841095 CEST49778443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.948910952 CEST44349778172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.949234009 CEST49778443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.949270010 CEST44349778172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.949294090 CEST49778443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.949342012 CEST49778443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.949831009 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.949870110 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:53.949933052 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.950213909 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:53.950228930 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.001754999 CEST44349777172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.001851082 CEST44349777172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.001913071 CEST49777443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.003545046 CEST49777443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.003582001 CEST44349777172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.004441977 CEST44349774172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.004534006 CEST44349774172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.004806995 CEST49774443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.005577087 CEST49774443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.005599976 CEST44349774172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.007633924 CEST49790443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.007673979 CEST44349790172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.007951975 CEST49790443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.008424044 CEST49790443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.008438110 CEST44349790172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.009629011 CEST49791443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.009654045 CEST44349791172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.009773970 CEST49791443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.010149002 CEST49791443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.010171890 CEST44349791172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.022821903 CEST44349780172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.023283005 CEST49780443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.023296118 CEST44349780172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.024847031 CEST44349780172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.024950981 CEST49780443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.025377035 CEST49780443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.025433064 CEST49780443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.025449038 CEST49780443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.025465965 CEST44349780172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.025562048 CEST49780443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.025764942 CEST49792443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.025816917 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.025875092 CEST49792443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.026087046 CEST49792443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.026103020 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.028606892 CEST44349775172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.028666973 CEST44349775172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.028759956 CEST49775443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.029516935 CEST49775443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.029535055 CEST44349775172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.029922009 CEST44349779172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.030579090 CEST49779443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.030587912 CEST44349779172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.031982899 CEST44349779172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.032053947 CEST49779443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.032455921 CEST49793443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.032488108 CEST44349793172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.032736063 CEST49793443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.035995007 CEST49793443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.036010027 CEST44349793172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.036329031 CEST49779443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.036329031 CEST49779443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.036355019 CEST49779443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.036429882 CEST44349779172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.036500931 CEST49779443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.036627054 CEST49794443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.036652088 CEST44349794172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.036727905 CEST49794443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.038696051 CEST44349782172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.040257931 CEST49794443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.040287018 CEST44349794172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.040915966 CEST49782443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.040930986 CEST44349782172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.042064905 CEST44349782172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.042145014 CEST49782443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.042898893 CEST44349781172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.048374891 CEST49781443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.048383951 CEST44349781172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.048722982 CEST49782443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.048748970 CEST49782443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.048819065 CEST44349782172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.049007893 CEST44349782172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.049045086 CEST49782443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.049107075 CEST49782443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.049119949 CEST44349782172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.049128056 CEST49782443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.049168110 CEST49782443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.049446106 CEST49795443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.049463987 CEST44349795172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.049494982 CEST44349781172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.049561977 CEST49795443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.049653053 CEST49781443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.050513029 CEST49795443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.050523996 CEST44349795172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.050793886 CEST49781443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.050813913 CEST49781443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.050837994 CEST49781443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.050885916 CEST44349781172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.050977945 CEST49781443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.051137924 CEST49796443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.051177979 CEST44349796172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.051446915 CEST49796443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.051692009 CEST49796443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.051718950 CEST44349796172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.060467958 CEST44349783172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.063410997 CEST49783443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.063436985 CEST44349783172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.065140009 CEST44349783172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.065263987 CEST49783443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.065880060 CEST49783443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.065973043 CEST49783443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.066080093 CEST44349783172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.066099882 CEST49783443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.066162109 CEST49783443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.066534042 CEST49797443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.066567898 CEST44349797172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.066637993 CEST49797443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.066957951 CEST49797443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.066972017 CEST44349797172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.067969084 CEST49798443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:54.067997932 CEST44349798104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.068074942 CEST49798443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:54.068651915 CEST49798443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:54.068665028 CEST44349798104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.107708931 CEST44349785172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.111565113 CEST49785443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.111577988 CEST44349785172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.112660885 CEST44349785172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.112730026 CEST49785443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.113105059 CEST49785443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.113118887 CEST49785443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.113173008 CEST44349785172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.113265038 CEST49785443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.113276005 CEST44349785172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.113282919 CEST49785443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.113570929 CEST49799443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.113627911 CEST44349799172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.113630056 CEST49785443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.113821030 CEST49799443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.114121914 CEST49799443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.114149094 CEST44349799172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.324383020 CEST44349787172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.330414057 CEST44349788172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.348047018 CEST49787443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.348073006 CEST44349787172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.348118067 CEST49788443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.348129988 CEST44349788172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.348588943 CEST44349788172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.349596977 CEST49788443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.349664927 CEST44349788172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.349967957 CEST49788443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.351758003 CEST44349787172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.351840973 CEST49787443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.352461100 CEST49787443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.352659941 CEST44349787172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.352830887 CEST49787443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.352849007 CEST44349787172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.358572960 CEST44349786184.28.90.27192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.358659029 CEST49786443192.168.2.12184.28.90.27
                                                                                                                                                                          Oct 14, 2024 14:19:54.376182079 CEST49786443192.168.2.12184.28.90.27
                                                                                                                                                                          Oct 14, 2024 14:19:54.376197100 CEST44349786184.28.90.27192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.377027035 CEST44349786184.28.90.27192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.379285097 CEST49786443192.168.2.12184.28.90.27
                                                                                                                                                                          Oct 14, 2024 14:19:54.395399094 CEST44349788172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.401812077 CEST49787443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.419413090 CEST44349786184.28.90.27192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.436630964 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.449017048 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.449027061 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.450129032 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.450228930 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.459412098 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.459635973 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.459750891 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.459768057 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.469297886 CEST44349788172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.469345093 CEST44349788172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.469372988 CEST44349788172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.469398022 CEST44349788172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.469424009 CEST49788443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.469434023 CEST44349788172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.469460011 CEST49788443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.469914913 CEST44349788172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.469966888 CEST49788443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.469968081 CEST44349788172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.469980001 CEST44349788172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.470026016 CEST49788443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.470426083 CEST44349788172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.470501900 CEST44349788172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.471330881 CEST49788443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.471651077 CEST44349787172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.471754074 CEST44349787172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.471853018 CEST44349787172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.471931934 CEST49787443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.471935034 CEST44349787172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.471963882 CEST44349787172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.472006083 CEST49787443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.472177982 CEST44349787172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.474971056 CEST44349790172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.475060940 CEST49787443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.494476080 CEST44349791172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.495897055 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.500834942 CEST44349793172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.508357048 CEST44349794172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.513820887 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.527081966 CEST44349795172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.533840895 CEST44349797172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.535898924 CEST49790443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.537163973 CEST44349796172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.544641018 CEST49791443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.546911001 CEST44349798104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.546947002 CEST49792443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.552906990 CEST49793443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.553070068 CEST49794443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.575844049 CEST49795443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.579309940 CEST49797443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.599976063 CEST49796443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.602472067 CEST49798443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:54.602920055 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.603015900 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.603069067 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.603089094 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.603100061 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.603133917 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.603147030 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.603156090 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.603188992 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.603198051 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.603204966 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.603249073 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.603255987 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.603595018 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.603642941 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.603651047 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.603658915 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.603698969 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.605117083 CEST44349799172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.659188986 CEST49799443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.690427065 CEST44349786184.28.90.27192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.690511942 CEST44349786184.28.90.27192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.690629959 CEST49786443192.168.2.12184.28.90.27
                                                                                                                                                                          Oct 14, 2024 14:19:54.695521116 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.695583105 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.695615053 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.695657969 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.695694923 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.695735931 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.695848942 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.695902109 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.695954084 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.695987940 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.695998907 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.696007013 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.696026087 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.696899891 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.696944952 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.696953058 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.697047949 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.697772026 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.697803974 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.697823048 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.697830915 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.697851896 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.698045969 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.698076010 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.698087931 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.698095083 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.699197054 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.699245930 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.699259996 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.699316978 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.788201094 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.788266897 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.788302898 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.788341045 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.788353920 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.788366079 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.788403034 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.788532972 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.788566113 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.788575888 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.788583040 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.789160967 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.789197922 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.789225101 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.789233923 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.789262056 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.790016890 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.790071964 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.790079117 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.790117979 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.790121078 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.790134907 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.790179014 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.790191889 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.791024923 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.791055918 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.791079044 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.791085005 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.791109085 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.791126013 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.791882992 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.791923046 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.791939020 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.791945934 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.791960955 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.792015076 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.794079065 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.854753971 CEST49794443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.854773045 CEST44349794172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.855072021 CEST49793443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.855098963 CEST44349793172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.855103016 CEST49792443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.855137110 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.855295897 CEST49791443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.855297089 CEST49790443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.855309963 CEST44349790172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.855319977 CEST44349791172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.855819941 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.855882883 CEST49799443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.855902910 CEST44349799172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.856019020 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.856300116 CEST44349794172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.856321096 CEST44349793172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.856337070 CEST44349793172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.856396914 CEST49794443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.856534004 CEST44349790172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.856543064 CEST44349790172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.856564999 CEST44349791172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.856580019 CEST49790443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.856617928 CEST49793443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.856625080 CEST49791443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.857116938 CEST49798443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:54.857131004 CEST44349798104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.857137918 CEST44349799172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.857145071 CEST44349799172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.857189894 CEST49799443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.858252048 CEST44349798104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.858268976 CEST44349798104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.858325958 CEST49798443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:54.859518051 CEST49796443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.859544039 CEST44349796172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.859671116 CEST49797443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.859688997 CEST44349797172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.859776020 CEST49795443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.859807014 CEST44349795172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.860997915 CEST49792443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.861002922 CEST44349796172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.861018896 CEST44349796172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.861062050 CEST44349795172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.861077070 CEST44349797172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.861088037 CEST49796443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.861129999 CEST49795443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.861187935 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.861212969 CEST49797443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.861618042 CEST49790443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.861700058 CEST44349790172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.861776114 CEST49790443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.861783028 CEST44349790172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.861879110 CEST49790443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.861896992 CEST49790443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.862204075 CEST49800443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.862236023 CEST44349800172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.862291098 CEST49800443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.863044977 CEST49793443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.863044977 CEST49793443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.863044977 CEST49793443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.863143921 CEST44349793172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.863271952 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.863297939 CEST49793443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.863306999 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.863449097 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.863718987 CEST49794443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.863847971 CEST44349794172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.864038944 CEST49791443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.864038944 CEST49791443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.864084959 CEST49791443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.864120960 CEST44349791172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.864195108 CEST49791443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.864295006 CEST49802443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.864314079 CEST44349802172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.864445925 CEST49802443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.865108013 CEST49799443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.865235090 CEST44349799172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.866420031 CEST49797443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.866549969 CEST44349797172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.866820097 CEST49798443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:54.866889954 CEST44349798104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.867273092 CEST49795443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.867356062 CEST44349795172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.867640972 CEST49796443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.867718935 CEST44349796172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.867902994 CEST49800443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.867918015 CEST44349800172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.868458033 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.868474960 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.868712902 CEST49802443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.868719101 CEST44349802172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.868885040 CEST49792443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.869291067 CEST49794443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.869299889 CEST44349794172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.869364977 CEST49799443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.869373083 CEST44349799172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.869380951 CEST49797443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.869404078 CEST44349797172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.869424105 CEST49798443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:54.869438887 CEST44349798104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.869723082 CEST49795443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.869736910 CEST44349795172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.869771957 CEST49796443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.869779110 CEST44349796172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.870377064 CEST49786443192.168.2.12184.28.90.27
                                                                                                                                                                          Oct 14, 2024 14:19:54.870390892 CEST44349786184.28.90.27192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.870409012 CEST49786443192.168.2.12184.28.90.27
                                                                                                                                                                          Oct 14, 2024 14:19:54.870414019 CEST44349786184.28.90.27192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.882674932 CEST49787443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.882697105 CEST44349787172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.883673906 CEST49788443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.883685112 CEST44349788172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.884115934 CEST49803443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.884133101 CEST44349803172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.884224892 CEST49803443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.885548115 CEST49803443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.885562897 CEST44349803172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.886967897 CEST49789443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.886977911 CEST44349789172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.893408060 CEST49804443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.893450022 CEST44349804172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.893517971 CEST49804443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.893779993 CEST49804443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.893794060 CEST44349804172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.911055088 CEST49795443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.911072969 CEST49799443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.911072969 CEST49797443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.911072969 CEST49796443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.911089897 CEST49798443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:54.911089897 CEST49794443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.915405035 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.926522017 CEST49805443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.926568985 CEST44349805172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.926748991 CEST49805443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.929156065 CEST49805443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.929178953 CEST44349805172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.983938932 CEST44349797172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.983999968 CEST44349797172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.984078884 CEST44349797172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.984146118 CEST49797443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.984146118 CEST49797443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.985544920 CEST44349794172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.985585928 CEST44349794172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.985677004 CEST44349794172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.985682011 CEST49794443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.985733986 CEST49794443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.987447977 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.987545013 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.987582922 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.987615108 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.987633944 CEST49792443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.987648010 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.987663984 CEST49792443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.987746000 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.987778902 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.987793922 CEST49792443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.987802029 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.988006115 CEST44349795172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.988048077 CEST49792443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.988055944 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.988075018 CEST44349795172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.988141060 CEST49795443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.988394976 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.988583088 CEST49792443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.988590956 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.992666006 CEST44349796172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.992717028 CEST44349796172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.992752075 CEST44349796172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.992786884 CEST44349796172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.992820024 CEST44349796172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.992829084 CEST49796443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.992829084 CEST49796443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.992842913 CEST44349796172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.992882967 CEST44349796172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.992930889 CEST49796443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.992937088 CEST44349796172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.992949009 CEST44349796172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.993042946 CEST49796443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:54.997493982 CEST44349799172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.997565031 CEST44349799172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.997606993 CEST49799443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.023355007 CEST49799443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.023376942 CEST44349799172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.025868893 CEST49795443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.025887012 CEST44349795172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.028835058 CEST49794443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.028858900 CEST44349794172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.035312891 CEST49792443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.035326958 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.037651062 CEST49797443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.037667990 CEST44349797172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.038984060 CEST49796443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.039005041 CEST44349796172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.078099012 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.078208923 CEST49792443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.078229904 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.078375101 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.078407049 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.078438997 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.078455925 CEST49792443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.078464985 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.078500032 CEST49792443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.079333067 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.079368114 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.079379082 CEST49792443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.079399109 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.079442978 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.079471111 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.079498053 CEST49792443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.079507113 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.079550028 CEST49792443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.080199003 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.080246925 CEST49792443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.080255985 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.080354929 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.080540895 CEST49792443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.116353989 CEST49806443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.116394997 CEST44349806172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.116461039 CEST49806443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.116731882 CEST44349798104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.116781950 CEST44349798104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.116852045 CEST49798443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:55.116863966 CEST44349798104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.116875887 CEST44349798104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.116919041 CEST49798443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:55.117721081 CEST49807443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.117757082 CEST44349807172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.117832899 CEST49807443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.118592978 CEST49792443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.118612051 CEST44349792172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.120855093 CEST49806443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.120876074 CEST44349806172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.121759892 CEST49807443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.121782064 CEST44349807172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.128074884 CEST49798443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:55.128089905 CEST44349798104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.136456966 CEST49808443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.136476040 CEST44349808172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.136646986 CEST49808443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.137768030 CEST49808443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.137779951 CEST44349808172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.159228086 CEST49809443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:19:55.159275055 CEST44349809104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.159374952 CEST49809443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:19:55.160381079 CEST49809443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:19:55.160403013 CEST44349809104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.337265015 CEST44349800172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.338069916 CEST49800443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.338098049 CEST44349800172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.338490963 CEST44349800172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.338922024 CEST49800443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.338992119 CEST44349800172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.339648962 CEST49800443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.351105928 CEST44349803172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.351599932 CEST49803443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.351610899 CEST44349803172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.352705956 CEST44349803172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.352763891 CEST49803443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.354271889 CEST49803443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.354291916 CEST49803443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.354341030 CEST49803443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.354357958 CEST44349803172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.354409933 CEST49803443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.355401993 CEST49810443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.355432987 CEST44349810172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.355561018 CEST49810443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.355899096 CEST49810443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.355911016 CEST44349810172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.357418060 CEST44349804172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.358412027 CEST49804443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.358424902 CEST44349804172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.359513998 CEST44349804172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.359571934 CEST49804443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.360069990 CEST49804443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.360083103 CEST49804443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.360135078 CEST44349804172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.360198021 CEST49804443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.360208035 CEST44349804172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.360219955 CEST49804443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.360251904 CEST49804443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.360548973 CEST49811443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.360589981 CEST44349811172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.360645056 CEST49811443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.361090899 CEST49811443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.361109018 CEST44349811172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.366976023 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.367147923 CEST44349802172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.367532969 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.367544889 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.367909908 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.368724108 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.368782043 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.369086027 CEST49802443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.369102955 CEST44349802172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.369316101 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.369496107 CEST44349802172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.370304108 CEST49802443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.370369911 CEST44349802172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.370502949 CEST49802443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.383404016 CEST44349800172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.396898985 CEST44349805172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.397329092 CEST49805443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.397352934 CEST44349805172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.398391962 CEST44349805172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.398451090 CEST49805443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.398921967 CEST49805443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.398936987 CEST49805443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.398982048 CEST44349805172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.398997068 CEST49805443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.399045944 CEST49805443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.399382114 CEST49812443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.399432898 CEST44349812172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.399518967 CEST49812443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.400341034 CEST49812443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.400365114 CEST44349812172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.411408901 CEST44349802172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.415399075 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.480432987 CEST44349800172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.480520010 CEST44349800172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.480551004 CEST44349800172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.480587006 CEST44349800172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.480597019 CEST49800443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.480622053 CEST44349800172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.480640888 CEST49800443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.481167078 CEST44349800172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.481218100 CEST44349800172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.481218100 CEST49800443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.481229067 CEST44349800172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.481273890 CEST49800443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.481355906 CEST44349800172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.481936932 CEST44349800172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.481988907 CEST49800443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.481993914 CEST44349800172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.482062101 CEST49800443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.497319937 CEST49800443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.497348070 CEST44349800172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.522910118 CEST44349802172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.523062944 CEST44349802172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.523121119 CEST49802443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.524564981 CEST49802443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.524581909 CEST44349802172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.525089025 CEST49813443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.525135040 CEST44349813172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.525197983 CEST49813443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.526854992 CEST49813443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.526868105 CEST44349813172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.533499956 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.533545017 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.533581018 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.533606052 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.533616066 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.533624887 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.533658981 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.533669949 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.533703089 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.533724070 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.533730030 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.533767939 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.534230947 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.534277916 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.534328938 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.534334898 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.538244963 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.538304090 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.538314104 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.541651011 CEST49814443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.541682005 CEST44349814172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.541758060 CEST49814443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.542613029 CEST49814443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.542625904 CEST44349814172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.594204903 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.930764914 CEST44349806172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.932205915 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.932260990 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.932291031 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.932322979 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.932334900 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.932348013 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.932356119 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.932379007 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.932410002 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.932442904 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.932451963 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.932456970 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.932482004 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.932501078 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.932533026 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.932559967 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.932560921 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.932564974 CEST44349807172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.932566881 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.932617903 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.932620049 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.932625055 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.932684898 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.932693958 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.932698965 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.932735920 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.932746887 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.932766914 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.932766914 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.932773113 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.932776928 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.932856083 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.932864904 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.932964087 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.933289051 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.933783054 CEST44349808172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.935040951 CEST44349809104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.937048912 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.937072039 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.937099934 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.937125921 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.937201023 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.937401056 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.937482119 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.937531948 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.937537909 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.938196898 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.938230991 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.938282013 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.938292980 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.938304901 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.938338041 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.938574076 CEST44349811172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.939719915 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.939757109 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.939824104 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.939830065 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.939840078 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.939899921 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.940097094 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.940148115 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.940166950 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.940275908 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.940340042 CEST44349810172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.941270113 CEST44349812172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.979243040 CEST49807443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.981373072 CEST49809443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:19:55.984142065 CEST49806443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.984165907 CEST49808443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.984165907 CEST49811443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.986855030 CEST49810443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:55.986880064 CEST49812443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.009649038 CEST44349814172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.020077944 CEST44349813172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.058336973 CEST49814443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.061306953 CEST49813443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.153740883 CEST49806443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.153765917 CEST44349806172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.153898954 CEST49807443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.153913021 CEST44349807172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.154220104 CEST49808443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.154243946 CEST44349808172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.154356956 CEST49809443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:19:56.154369116 CEST44349809104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.154520035 CEST49812443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.154539108 CEST44349812172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.154685020 CEST49810443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.154705048 CEST44349810172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.155071974 CEST49811443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.155086994 CEST44349811172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.155138016 CEST44349812172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.155180931 CEST44349807172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.155256987 CEST49814443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.155268908 CEST44349814172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.155280113 CEST49807443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.155428886 CEST44349806172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.155438900 CEST44349808172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.155457020 CEST44349806172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.155498028 CEST49808443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.155539989 CEST49813443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.155544043 CEST49806443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.155545950 CEST44349813172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.155602932 CEST44349811172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.155705929 CEST44349809104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.155864954 CEST49809443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:19:56.155880928 CEST49801443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.155905008 CEST44349801172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.155932903 CEST44349810172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.156100035 CEST49810443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.156598091 CEST44349814172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.156661034 CEST49814443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.157363892 CEST49812443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.157433033 CEST44349812172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.158555031 CEST49807443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.158580065 CEST49807443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.158627987 CEST49807443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.158641100 CEST44349807172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.158723116 CEST49807443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.159271002 CEST49815443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.159272909 CEST44349813172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.159303904 CEST44349815172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.159415960 CEST49813443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.159424067 CEST49815443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.160139084 CEST49806443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.160139084 CEST49806443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.160305023 CEST44349806172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.160337925 CEST49806443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.160370111 CEST49806443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.161554098 CEST49816443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.161590099 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.161648035 CEST49816443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.162072897 CEST49808443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.162101030 CEST49808443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.162138939 CEST49808443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.162173033 CEST44349808172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.162219048 CEST49808443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.162477016 CEST49817443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.162503004 CEST44349817172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.162563086 CEST49817443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.163934946 CEST49811443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.164016008 CEST44349811172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.164781094 CEST49809443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:19:56.165292978 CEST44349809104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.165316105 CEST49810443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.165453911 CEST44349810172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.177740097 CEST49814443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.177740097 CEST49814443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.177795887 CEST49814443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.177894115 CEST44349814172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.178033113 CEST49814443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.178306103 CEST49818443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.178325891 CEST44349818172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.178416014 CEST49818443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.178674936 CEST49813443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.178699017 CEST49813443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.178780079 CEST49813443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.178934097 CEST44349813172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.178999901 CEST49813443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.179004908 CEST49819443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.179039001 CEST44349819172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.179097891 CEST49819443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.179354906 CEST49815443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.179377079 CEST44349815172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.179527998 CEST49816443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.179541111 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.179752111 CEST49817443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.179765940 CEST44349817172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.187807083 CEST49812443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.188105106 CEST49818443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.188118935 CEST44349818172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.188330889 CEST49819443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.188353062 CEST44349819172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.188357115 CEST49811443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.188455105 CEST49809443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:19:56.188465118 CEST44349809104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.188529968 CEST49810443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.188541889 CEST44349810172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.231400967 CEST44349812172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.234446049 CEST49809443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:19:56.235027075 CEST49810443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.235429049 CEST44349811172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.308805943 CEST44349812172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.308886051 CEST44349812172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.309019089 CEST49812443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.309055090 CEST44349811172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.309102058 CEST44349811172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.309140921 CEST44349811172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.309153080 CEST49811443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.309171915 CEST44349811172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.309206963 CEST44349811172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.309240103 CEST44349811172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.309245110 CEST49811443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.309252024 CEST44349811172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.309283018 CEST49811443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.309340000 CEST44349811172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.313649893 CEST49811443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.323162079 CEST44349810172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.323270082 CEST44349810172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.323306084 CEST44349810172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.323311090 CEST49810443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.323340893 CEST44349810172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.323373079 CEST44349810172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.323395967 CEST49810443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.323405027 CEST44349810172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.323451996 CEST49810443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.323458910 CEST44349810172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.323507071 CEST49810443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.338495016 CEST49812443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.338515043 CEST44349812172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.339361906 CEST49810443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.339396000 CEST44349810172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.340262890 CEST49811443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.340285063 CEST44349811172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.343597889 CEST44349809104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.343642950 CEST44349809104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.343758106 CEST44349809104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.343828917 CEST49809443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:19:56.349194050 CEST49809443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:19:56.349215984 CEST44349809104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.653975010 CEST44349819172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.656013012 CEST44349818172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.657169104 CEST44349815172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.666291952 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.669310093 CEST49815443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.669328928 CEST44349815172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.669351101 CEST49818443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.669368029 CEST44349818172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.669508934 CEST49819443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.669526100 CEST44349819172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.669580936 CEST49816443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.669589996 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.669857979 CEST44349819172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.669872046 CEST44349815172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.670089006 CEST44349818172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.671001911 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.671107054 CEST49816443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.671883106 CEST49815443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.672020912 CEST44349815172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.672540903 CEST49819443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.672616005 CEST44349819172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.673078060 CEST49818443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.673146009 CEST44349818172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.673518896 CEST49816443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.673667908 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.673898935 CEST49815443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.674362898 CEST49819443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.674391985 CEST49818443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.674532890 CEST49816443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.674541950 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.675797939 CEST44349817172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.676117897 CEST49817443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.676129103 CEST44349817172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.677216053 CEST44349817172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.677303076 CEST49817443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.677726030 CEST49817443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.677795887 CEST44349817172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.678025007 CEST49817443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.678031921 CEST44349817172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.715406895 CEST44349818172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.715408087 CEST44349815172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.715421915 CEST44349819172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.719688892 CEST49817443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.719695091 CEST49816443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.788639069 CEST44349818172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.788726091 CEST44349818172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.788896084 CEST49818443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.789284945 CEST49818443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.789284945 CEST49818443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.789305925 CEST44349818172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.789767027 CEST49818443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.810432911 CEST49820443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.810476065 CEST44349820172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.810561895 CEST49820443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.810831070 CEST44349819172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.810878038 CEST44349819172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.810915947 CEST44349819172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.810951948 CEST44349819172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.810990095 CEST44349819172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.810991049 CEST49819443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.811007023 CEST44349819172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.811017990 CEST49819443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.811053991 CEST49819443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.811322927 CEST49820443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.811332941 CEST44349820172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.812403917 CEST44349819172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.812486887 CEST44349819172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.812546015 CEST49819443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.812757015 CEST49819443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.812772989 CEST44349819172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.817656994 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.817693949 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.817722082 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.817748070 CEST49816443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.817749977 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.817763090 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.817800999 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.817825079 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.817831039 CEST49816443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.817831039 CEST49816443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.817840099 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.817878962 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.817931890 CEST49816443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.817940950 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.818370104 CEST49816443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.818523884 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.819761038 CEST44349815172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.819817066 CEST44349815172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.819926977 CEST44349815172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.819958925 CEST49815443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.819976091 CEST49815443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.821552038 CEST49815443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.821578026 CEST44349815172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.828516006 CEST44349817172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.828562975 CEST44349817172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.828598976 CEST44349817172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.828628063 CEST44349817172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.828640938 CEST49817443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.828654051 CEST44349817172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.828691006 CEST44349817172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.828727961 CEST49817443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.828727961 CEST49817443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.828736067 CEST44349817172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.829531908 CEST44349817172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.829560995 CEST44349817172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.829591036 CEST44349817172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.829602957 CEST49817443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.829610109 CEST44349817172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.829641104 CEST49817443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.829651117 CEST44349817172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.829811096 CEST49817443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.830571890 CEST49817443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.830588102 CEST44349817172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.859576941 CEST49816443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.859595060 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.900825977 CEST49816443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.910408974 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.910469055 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.910621881 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.910650015 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.910670996 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.910682917 CEST49816443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.910706997 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.910718918 CEST49816443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.910739899 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.910864115 CEST49816443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.910876989 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.911395073 CEST49816443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.911426067 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.912085056 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.912113905 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.912142038 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.912152052 CEST49816443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.912168026 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.912190914 CEST49816443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.912209988 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.912288904 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.912338972 CEST49816443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.912436962 CEST49816443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.912816048 CEST49816443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:56.912834883 CEST44349816172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.921825886 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:56.921914101 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.922544003 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:56.923238039 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:56.923264980 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.286151886 CEST44349820172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.338352919 CEST49820443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:57.392529011 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.433389902 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.511691093 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.511708021 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.512134075 CEST49820443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:57.512155056 CEST44349820172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.512975931 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.513101101 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.513298035 CEST44349820172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.513312101 CEST44349820172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.513356924 CEST49820443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:57.516571045 CEST49820443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:57.516663074 CEST49820443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:57.516663074 CEST44349820172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.516890049 CEST44349820172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.516948938 CEST49820443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:57.527596951 CEST49820443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:57.527596951 CEST49820443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:57.527621984 CEST44349820172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.527704954 CEST49820443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:57.527987957 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:57.528014898 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.528069973 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:57.528642893 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:57.528656960 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.528841972 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.528980017 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.529009104 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.571409941 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.573865891 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.573877096 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.615411997 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.677619934 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.677664995 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.677695036 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.677721024 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.677737951 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.677752018 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.677779913 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.678299904 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.678329945 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.678347111 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.678354979 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.678399086 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.678406954 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.680335045 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.680397987 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.680413008 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.682529926 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.682605982 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.682621002 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.731744051 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.766314983 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.766459942 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.766499996 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.766529083 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.766546965 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.766561985 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.766585112 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.766614914 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.766705990 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.766715050 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.767365932 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.767412901 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.767440081 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.767445087 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.767457008 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.767527103 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.768060923 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.768093109 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.768101931 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.768110037 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.768145084 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.768167973 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.768176079 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.768186092 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.768224001 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.769027948 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.769098043 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.769107103 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.769175053 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.769284010 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.769294977 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.808520079 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.808588028 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.808602095 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.851797104 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.855154037 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.855227947 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.855262995 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.855282068 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.855297089 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.855370045 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.855415106 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.855422974 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.855480909 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.855490923 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.855499029 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.855709076 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.856234074 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.856240988 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.856281042 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.856441975 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.856482983 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.856559038 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:57.856631041 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.856631041 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:57.994242907 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.071249962 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:58.228521109 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:58.229115963 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:58.229142904 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.229703903 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.330576897 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:58.557652950 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:58.557868958 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.558291912 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:58.603410006 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.836585999 CEST49821443192.168.2.12104.18.10.207
                                                                                                                                                                          Oct 14, 2024 14:19:58.836611032 CEST44349821104.18.10.207192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.843205929 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.843274117 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.843313932 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.843350887 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.843367100 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:58.843394041 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.843415976 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:58.843431950 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.843467951 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:58.843472958 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.843483925 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.843518972 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:58.843527079 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.843727112 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.843820095 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:58.843827963 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.875157118 CEST49823443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:58.875197887 CEST44349823172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.875355959 CEST49823443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:58.875688076 CEST49823443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:58.875699997 CEST44349823172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.931454897 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.931520939 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:58.931538105 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.931715965 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.931818962 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.931878090 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:58.931886911 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.932039976 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:58.932043076 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.932074070 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.932183027 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:58.932190895 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.932337046 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.932384014 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:58.932390928 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.932523966 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.932564020 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:58.932570934 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.932882071 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.932933092 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:58.932940006 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.933084965 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.933135986 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:58.933142900 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.933264017 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.933517933 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:58.933525085 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.933979988 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.934032917 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:58.934040070 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.934181929 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.934242964 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:58.934251070 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.934364080 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.934417009 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:58.934423923 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.934825897 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:58.934875011 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:58.934883118 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.021372080 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.021452904 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.021472931 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.021482944 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.021522999 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.021528959 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.021617889 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.021630049 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.021667957 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.021673918 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.022250891 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.022305965 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.022311926 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.022433043 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.022460938 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.022511959 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.022558928 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.022564888 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.022620916 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.022887945 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.022896051 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.022931099 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.022952080 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.023004055 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.023010969 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.023286104 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.023801088 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.023854971 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.023864985 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.023911953 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.023919106 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.023933887 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.023961067 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.024710894 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.024777889 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.024780035 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.024791956 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.024826050 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.024843931 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.024915934 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.024921894 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.024934053 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.024976969 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.025234938 CEST49822443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.025248051 CEST44349822172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.372560024 CEST44349823172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.373442888 CEST49823443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.373465061 CEST44349823172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.374507904 CEST44349823172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.378819942 CEST49823443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.380947113 CEST49823443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.380947113 CEST49823443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.381001949 CEST49823443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.381043911 CEST44349823172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.381254911 CEST44349823172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.381499052 CEST49824443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.381530046 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.381566048 CEST49823443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.381580114 CEST49823443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.381639004 CEST49824443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.381901979 CEST49824443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.381911039 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.403983116 CEST49825443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:59.404019117 CEST44349825104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.411947966 CEST49825443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:59.412566900 CEST49825443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:59.412584066 CEST44349825104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.439543009 CEST49829443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:59.439574003 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.439912081 CEST49829443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:59.440383911 CEST49829443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:59.440403938 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.440798044 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:59.440814018 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.441090107 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:59.441138029 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.441610098 CEST49832443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:59.441625118 CEST44349832104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.441700935 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:59.441857100 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:59.442066908 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:59.442080975 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.442275047 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:59.442276001 CEST49832443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:59.442291021 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.442456961 CEST49832443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:59.442467928 CEST44349832104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.442898989 CEST49833443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:59.442926884 CEST44349833104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.443137884 CEST49834443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.443155050 CEST44349834172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.443839073 CEST49833443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:59.443840027 CEST49834443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.444199085 CEST49834443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.444214106 CEST44349834172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.444333076 CEST49833443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:59.444343090 CEST44349833104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.849550962 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.876993895 CEST44349825104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.908682108 CEST44349832104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.914844990 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.916033983 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.922276020 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.925884962 CEST44349834172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.935908079 CEST44349833104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:59.955405951 CEST49824443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:19:59.955466032 CEST49825443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:59.968977928 CEST49829443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:19:59.969027042 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.073396921 CEST49833443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.115411043 CEST44349832104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.119821072 CEST49832443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.131407022 CEST44349834172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.131417036 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.135536909 CEST49834443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.135536909 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.230264902 CEST49824443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.230288029 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.231604099 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.231621027 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.235080957 CEST49824443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.246622086 CEST49833443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.246640921 CEST44349833104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.247129917 CEST49834443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.247145891 CEST44349834172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.247179031 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.247198105 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.247339010 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.247354984 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.247468948 CEST49829443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.247483969 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.247927904 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.247972965 CEST44349833104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.247988939 CEST44349833104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.248385906 CEST44349834172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.248509884 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.248527050 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.248548985 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.255212069 CEST49832443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.255219936 CEST44349832104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.255417109 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.255532026 CEST49833443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.255548954 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.255548954 CEST49834443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.255559921 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.255673885 CEST49825443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.255697966 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.255714893 CEST44349825104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.256254911 CEST44349825104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.256413937 CEST44349832104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.257004976 CEST49824443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.257134914 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.257637024 CEST49833443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.257725954 CEST44349833104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.258277893 CEST49829443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.258405924 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.258879900 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.259053946 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.259486914 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.259577036 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.261919975 CEST49832443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.274560928 CEST49834443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.274585962 CEST49834443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.274696112 CEST49834443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.274744034 CEST44349834172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.274945974 CEST49835443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.274991035 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.275068045 CEST44349834172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.275424004 CEST49832443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.275566101 CEST44349832104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.275918007 CEST49825443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.276141882 CEST44349825104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.276232958 CEST49824443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.276243925 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.276397943 CEST49833443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.276406050 CEST44349833104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.276505947 CEST49829443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.276618958 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.276653051 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.276730061 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.276741028 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.276863098 CEST49832443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.276952028 CEST49825443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.279958010 CEST49834443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.280045986 CEST49834443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.280073881 CEST49835443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.281615973 CEST49835443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.281642914 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.323395967 CEST44349825104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.323395967 CEST44349832104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.323405981 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.384754896 CEST44349832104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.384793997 CEST44349832104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.384896994 CEST44349832104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.385130882 CEST49832443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.387243986 CEST44349825104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.387343884 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.387381077 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.387464046 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.387504101 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.389056921 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.389111042 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.389147997 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.389190912 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.389228106 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.389264107 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.389300108 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.389349937 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.389653921 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.389753103 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.390228033 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.390274048 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.390311003 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.390347004 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.390382051 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.390419006 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.390453100 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.390486956 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.395004988 CEST44349833104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.395008087 CEST49825443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.395040989 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.395071983 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.395087957 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.395148039 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.399183989 CEST49829443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.399204969 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.399352074 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.399372101 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.399380922 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.399410009 CEST49833443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.399434090 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.399549007 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.399663925 CEST49829443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.399733067 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.416091919 CEST49832443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.416102886 CEST44349832104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.423574924 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.423621893 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.423650980 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.423680067 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.423711061 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.423744917 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.423774958 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.424207926 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.426043987 CEST49824443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.426062107 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.426100016 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.428436995 CEST49825443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.428478003 CEST44349825104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.430887938 CEST49833443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.430915117 CEST44349833104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.432804108 CEST49824443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.432816982 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.451005936 CEST49836443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.451045036 CEST44349836172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.451343060 CEST49836443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.462310076 CEST49836443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.462336063 CEST44349836172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.477323055 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.477893114 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.477962017 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.477974892 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.478018045 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.478049994 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.478080988 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.478111029 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.478141069 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.479121923 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.479140043 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.479171991 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.479320049 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.479396105 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.479492903 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.479533911 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.479553938 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.479569912 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.479578972 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.479604006 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.479650021 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.479692936 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.480247974 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.480324984 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.480354071 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.480393887 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.480434895 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.480457067 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.480463982 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.480468035 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.480612993 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.480635881 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.480637074 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.480669975 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.480700970 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.480739117 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.481225967 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.481261015 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.481336117 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.481364965 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.481394053 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.481443882 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.481476068 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.481511116 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.481564045 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.481590986 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.481597900 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.481745958 CEST49829443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.481765985 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.481811047 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.481815100 CEST49829443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.481873989 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.481877089 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.481889009 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.482038021 CEST49829443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.482053041 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.482120037 CEST49829443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.482120037 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.482163906 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.482464075 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.482502937 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.482527018 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.482532978 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.482553005 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.482579947 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.483321905 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.483357906 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.483398914 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.483433962 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.483464956 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.484222889 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.484253883 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.488394976 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.488398075 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.488405943 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.488413095 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.503336906 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.509120941 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.509159088 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.509190083 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.512403011 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.512438059 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.512465954 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.512496948 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.512518883 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.512881994 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.512994051 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.513025045 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.513056040 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.513083935 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.513736963 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.513771057 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.513797998 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.513906002 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.517999887 CEST49824443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.520251989 CEST49824443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.554491043 CEST49824443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.554511070 CEST44349824172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.568094969 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.568137884 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.568228960 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.568521976 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.568588018 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.568661928 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.568749905 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.568804979 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.568839073 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.569480896 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.569564104 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.569653034 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.569834948 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.569880962 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.569916010 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.570113897 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.570152998 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.570183039 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.570242882 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.570275068 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.570363998 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.570674896 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.570712090 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.570755005 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.570786953 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.571211100 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.571540117 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.571619034 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.571652889 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.571690083 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.571731091 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.571764946 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.571826935 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.571826935 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.571861982 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.571908951 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.571947098 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.571965933 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.572021961 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.572040081 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.572057009 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.572074890 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.572078943 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.572105885 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.572113991 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.572216988 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.572593927 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.572720051 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.572755098 CEST49829443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.572756052 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.572757006 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.572768927 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.572781086 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.572807074 CEST49829443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.572807074 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.572818995 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.572871923 CEST49829443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.572871923 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.572887897 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.572901011 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.572967052 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.573002100 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.573051929 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.573165894 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.573221922 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.573436022 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.573483944 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.573496103 CEST49829443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.573502064 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.573533058 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.573623896 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.573623896 CEST49829443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.573683977 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.573683977 CEST49829443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.573683977 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.573707104 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.573718071 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.573764086 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.573870897 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.574157953 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.574167967 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.582129002 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.586935043 CEST49829443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.586951017 CEST44349829104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.646097898 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.658839941 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.658930063 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.659197092 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.659250021 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.659378052 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.659614086 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.659724951 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.660044909 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.660140991 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.660180092 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.660373926 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.660398960 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.660521984 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.660608053 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.660995007 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.661065102 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.661185980 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.661235094 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.662133932 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.662204981 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.662255049 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.662297964 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.662630081 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.662648916 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.662766933 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.662775040 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.662805080 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.662863970 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.662996054 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.663069010 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.663312912 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.663522005 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.663522005 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.663525105 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.663538933 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.663614035 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.663669109 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.663669109 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.663700104 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.663711071 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.663732052 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.663753033 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.663849115 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.663885117 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.663958073 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.664119005 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.664144039 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.664180040 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.664242029 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.664292097 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.664325953 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.664414883 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.664449930 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.664509058 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.664540052 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.664597034 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.664665937 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.665221930 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.667032003 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.667088985 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.667165041 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.675884008 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.675893068 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.675960064 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.675981998 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.675995111 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.676007032 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.677589893 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.677608967 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.677876949 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.678039074 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.678040981 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.679060936 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.679164886 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.679172039 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.679991961 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.679994106 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.749207020 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.749260902 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.749361038 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.749586105 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.752866030 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.752917051 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.753009081 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.754039049 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.756164074 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.756825924 CEST49835443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.756836891 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.757332087 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.757366896 CEST49830443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.757385015 CEST44349830104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.760804892 CEST49835443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.760885000 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.761254072 CEST49835443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.773894072 CEST49831443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.773916960 CEST44349831104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.803407907 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.876559973 CEST49835443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.926177979 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.926414013 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.926534891 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.926584959 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.926678896 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.926691055 CEST44349836172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.926929951 CEST49835443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.926947117 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.927263975 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.930768013 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.930799007 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.930834055 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.942240000 CEST49835443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.942256927 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.944880009 CEST49835443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.949204922 CEST49836443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.949222088 CEST44349836172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.950409889 CEST44349836172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.958149910 CEST49836443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.958563089 CEST49836443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.958579063 CEST49836443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.958635092 CEST49836443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.958642006 CEST44349836172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.958862066 CEST44349836172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.958872080 CEST49838443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.958905935 CEST44349838172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.959331989 CEST49836443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.959356070 CEST49836443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.959407091 CEST49838443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.959644079 CEST49838443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:00.959659100 CEST44349838172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.979535103 CEST49839443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.979577065 CEST44349839104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.979775906 CEST49839443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.979939938 CEST49839443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:00.979957104 CEST44349839104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.016007900 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.016073942 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.016099930 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.016257048 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.016448975 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.016474962 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.016506910 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.016608953 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.016643047 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.016680002 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.017304897 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.017327070 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.017369032 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.017487049 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.017514944 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.017544031 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.019593954 CEST49835443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:01.019618988 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.019798994 CEST49835443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:01.020520926 CEST49835443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:01.020539999 CEST44349835172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.060491085 CEST44349743142.250.186.68192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.060555935 CEST44349743142.250.186.68192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.064852953 CEST49743443192.168.2.12142.250.186.68
                                                                                                                                                                          Oct 14, 2024 14:20:01.428883076 CEST44349838172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.437959909 CEST49838443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:01.437971115 CEST44349838172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.438419104 CEST44349838172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.448570967 CEST49838443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:01.448703051 CEST44349838172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.448728085 CEST49838443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:01.448863029 CEST49743443192.168.2.12142.250.186.68
                                                                                                                                                                          Oct 14, 2024 14:20:01.448879004 CEST44349743142.250.186.68192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.454421043 CEST44349839104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.461540937 CEST49842443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.461580038 CEST44349842104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.462565899 CEST49842443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.492094994 CEST49842443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.492110014 CEST44349842104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.492235899 CEST49839443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.492252111 CEST44349839104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.493510962 CEST44349839104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.495407104 CEST44349838172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.497289896 CEST49839443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.504266024 CEST49839443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.504369974 CEST44349839104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.504506111 CEST49839443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.509655952 CEST49843443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.509699106 CEST44349843104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.510092020 CEST49844443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.510127068 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.510400057 CEST49845443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.510441065 CEST44349845104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.510780096 CEST49846443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:01.510802031 CEST44349846172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.511203051 CEST49847443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.511224031 CEST44349847104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.512218952 CEST49843443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.512298107 CEST49846443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:01.512404919 CEST49844443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.512509108 CEST49845443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.512617111 CEST49846443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:01.512630939 CEST44349846172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.512722015 CEST49845443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.512738943 CEST44349845104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.512839079 CEST49844443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.512851000 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.512940884 CEST49843443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.512959957 CEST44349843104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.512991905 CEST49847443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.513402939 CEST49847443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.513425112 CEST44349847104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.528389931 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.528441906 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.535788059 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.551398039 CEST44349839104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.551409960 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.551423073 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.551678896 CEST49839443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.551688910 CEST44349839104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.569907904 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.569941998 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.576895952 CEST44349838172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.582597971 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.583733082 CEST49838443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:01.586162090 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.586184978 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.587275982 CEST49838443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:01.587287903 CEST44349838172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.661119938 CEST44349839104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.661150932 CEST44349839104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.661240101 CEST44349839104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.663290024 CEST49839443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.668210983 CEST49839443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.668229103 CEST44349839104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.678136110 CEST49850443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.678188086 CEST44349850104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.678519011 CEST49850443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.679188967 CEST49850443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.679203033 CEST44349850104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.705980062 CEST49851443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:01.706003904 CEST44349851172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.706830025 CEST49851443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:01.707576036 CEST49851443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:01.707586050 CEST44349851172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.964735031 CEST44349842104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.965221882 CEST49842443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.965234041 CEST44349842104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.966278076 CEST44349842104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.971368074 CEST49842443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.973115921 CEST49842443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.973196030 CEST44349842104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.973411083 CEST49842443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.979204893 CEST44349843104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.979474068 CEST49843443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.979485989 CEST44349843104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.980671883 CEST44349843104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.981539965 CEST49843443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.982002974 CEST49843443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.982105970 CEST44349843104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.982119083 CEST44349845104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.982170105 CEST49843443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.982800007 CEST49845443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.982827902 CEST44349845104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.983174086 CEST44349847104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.983213902 CEST44349845104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.989272118 CEST49847443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.989273071 CEST49845443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.989303112 CEST44349847104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.989442110 CEST44349845104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.989502907 CEST49845443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.990695953 CEST44349847104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.990708113 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.990876913 CEST49847443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.991041899 CEST49844443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.991061926 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.991331100 CEST49847443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.991422892 CEST44349847104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.991488934 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.991545916 CEST49847443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.992873907 CEST49844443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.992969990 CEST49844443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:01.992978096 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.005305052 CEST44349846172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.007268906 CEST49846443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:02.007287979 CEST44349846172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.008336067 CEST44349846172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.008817911 CEST49846443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:02.009077072 CEST49846443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:02.009104013 CEST49846443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:02.009150982 CEST44349846172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.009181976 CEST49846443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:02.009329081 CEST44349846172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.009504080 CEST49853443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:02.009541988 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.010643959 CEST49846443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:02.010663033 CEST49846443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:02.010704994 CEST49853443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:02.011096954 CEST49853443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:02.011111021 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.019402027 CEST44349842104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.023406029 CEST44349843104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.031409979 CEST44349845104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.035413980 CEST44349847104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.035422087 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.037269115 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.039576054 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.039587021 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.040662050 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.040674925 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.040863037 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.041327953 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.041429996 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.041558981 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.057358980 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.058310986 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.058330059 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.059447050 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.059468031 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.066911936 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.067101002 CEST49845443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.067107916 CEST49843443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.067118883 CEST44349843104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.067944050 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.068053961 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.068085909 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.083410978 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.111424923 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.112639904 CEST44349843104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.112695932 CEST44349843104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.112767935 CEST44349843104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.114494085 CEST44349847104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.114738941 CEST49843443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.114794970 CEST49847443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.116991043 CEST44349845104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.117057085 CEST44349845104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.117893934 CEST49847443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.117938042 CEST44349847104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.118216991 CEST49843443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.118237972 CEST44349843104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.119256973 CEST49845443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.120486021 CEST49845443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.120505095 CEST44349845104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.134402037 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.134443045 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.134480953 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.134521008 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.134540081 CEST49844443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.134568930 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.134716988 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.134757996 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.134824038 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.135545969 CEST49844443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.135564089 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.135716915 CEST49844443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.135723114 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.145550966 CEST49842443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.145562887 CEST44349842104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.145663977 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.145684004 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.167275906 CEST44349850104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.169332027 CEST49850443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.169349909 CEST44349850104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.170537949 CEST44349850104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.170654058 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.170700073 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.170727015 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.170789003 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.170835018 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.170870066 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.170909882 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.170943975 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.173125982 CEST49850443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.173176050 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.173199892 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.173764944 CEST49850443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.173764944 CEST49850443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.173788071 CEST44349850104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.173878908 CEST44349850104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.175189972 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.175961971 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.175976992 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.176009893 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.176024914 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.177864075 CEST44349842104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.178215981 CEST49842443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.178221941 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.178785086 CEST49842443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.178802967 CEST44349842104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.179811954 CEST49855443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.179847002 CEST44349855104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.181376934 CEST49855443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.181505919 CEST49855443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.181520939 CEST44349855104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.183377028 CEST44349851172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.184315920 CEST49851443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:02.184324026 CEST44349851172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.185597897 CEST44349851172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.185674906 CEST49851443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:02.186024904 CEST49851443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:02.186095953 CEST44349851172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.186171055 CEST49851443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:02.210623980 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.210664988 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.210747004 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.210776091 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.210783005 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.210825920 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.211163044 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.212937117 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.212965012 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.212976933 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.213682890 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.224466085 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.224517107 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.224556923 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.224591970 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.224626064 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.225403070 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.225441933 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.225534916 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.226546049 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.227416992 CEST44349851172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.235558033 CEST49844443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.235579967 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.235591888 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.235649109 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.235665083 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.235692978 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.235702038 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.235722065 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.235728979 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.236224890 CEST49844443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.243710995 CEST49844443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.251404047 CEST49850443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.251424074 CEST44349850104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.251568079 CEST49851443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:02.251575947 CEST44349851172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.265465975 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.265552998 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.265594006 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.265625954 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.265661955 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.265688896 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.265722990 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.265818119 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.265855074 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.265893936 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.266608953 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.266674042 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.266705990 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.266745090 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.266777992 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.267487049 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.267517090 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.267545938 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.267605066 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.267623901 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.268449068 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.269582987 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.269620895 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.269670010 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.273974895 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.274060011 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.274075031 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.274218082 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.299240112 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.299309969 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.299344063 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.299410105 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.299420118 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.299653053 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.299714088 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.299789906 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.300225019 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.300271988 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.300307035 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.300570965 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.300605059 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.300911903 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.300931931 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.301309109 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.301347971 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.301386118 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.301429987 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.301443100 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.301480055 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.301562071 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.301570892 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.301665068 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.302231073 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.302309990 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.302346945 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.302380085 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.302407026 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.302418947 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.302436113 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.315998077 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.316067934 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.316102028 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.316137075 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.316173077 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.316342115 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.316409111 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.316462040 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.316481113 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.316518068 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.316560030 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.316613913 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.316638947 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.316823959 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.316843033 CEST49844443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.317789078 CEST49844443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.319410086 CEST49844443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.322154045 CEST44349850104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.322201014 CEST44349850104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.322264910 CEST44349850104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.322299957 CEST44349850104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.322336912 CEST44349850104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.322443962 CEST44349850104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.322474957 CEST44349850104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.322511911 CEST44349850104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.323111057 CEST49844443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.323143959 CEST44349844104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.323831081 CEST49850443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.323849916 CEST44349850104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.324034929 CEST49850443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.326895952 CEST44349850104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.332040071 CEST49850443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.332050085 CEST44349850104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.358474016 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.358549118 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.358580112 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.358614922 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.358652115 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.358685017 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.359312057 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.359354973 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.360445023 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.360493898 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.360531092 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.361124039 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.361304998 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.363604069 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.363636017 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.367350101 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.367451906 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.367486954 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.379053116 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.387978077 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.388060093 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.388138056 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.388175011 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.388206959 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.388248920 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.388955116 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.388964891 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.389061928 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.389350891 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.389359951 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.389435053 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.389442921 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.390156984 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.390165091 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.390208960 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.390216112 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.390269995 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.395333052 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.395354033 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.395443916 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.395458937 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.395472050 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.395533085 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.395545006 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.397286892 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.397778034 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.397778034 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.397797108 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.398082972 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.416568041 CEST44349850104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.423331976 CEST44349851172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.423363924 CEST44349851172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.423470020 CEST44349851172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.426310062 CEST49850443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.426310062 CEST49851443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:02.451482058 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.451525927 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.451698065 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.451733112 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.451781034 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.451801062 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.452613115 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.452661037 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.452685118 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.453527927 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.453562975 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.453872919 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.453923941 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.454052925 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.454082966 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.454932928 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.454968929 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.454998016 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.455044031 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.456048012 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.457748890 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.457767963 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.473489046 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.477027893 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.477082968 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.477121115 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.477319956 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.477356911 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.477766991 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.477816105 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.477865934 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.478435993 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.478507042 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.478624105 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.478656054 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.478672981 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.478725910 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.478749990 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.478755951 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.478794098 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.479274035 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.479295969 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.479413033 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.479423046 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.479425907 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.479450941 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.479506016 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.479538918 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.479612112 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.479655027 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.479691982 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.479746103 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.479763985 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.479845047 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.480427027 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.480499029 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.480591059 CEST49850443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.480611086 CEST44349850104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.480653048 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.480691910 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.480758905 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.480797052 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.481477022 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.481518030 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.481599092 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.488661051 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.488676071 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.491871119 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.493881941 CEST49853443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:02.493901014 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.494440079 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.494903088 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.495791912 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.496447086 CEST49853443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:02.496534109 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.496586084 CEST49853443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:02.500540018 CEST49851443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:02.500571012 CEST44349851172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.524419069 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.524571896 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.525533915 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.543410063 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.544238091 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.544301987 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.544362068 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.544398069 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.544730902 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.544768095 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.545028925 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.545273066 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.545320034 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.545499086 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.545758009 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.545785904 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.545809031 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.545836926 CEST49853443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:02.545913935 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.565438986 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.585423946 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.600579023 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.642668962 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.642719984 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.642752886 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.642786980 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.642827034 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.642857075 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.642883062 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.642905951 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.643117905 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.643177032 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.645553112 CEST49853443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:02.645585060 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.648485899 CEST49853443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:02.679150105 CEST44349855104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.715328932 CEST49855443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.715349913 CEST44349855104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.716629982 CEST44349855104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.730786085 CEST49855443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.731585026 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.731645107 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.731714964 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.731749058 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.732093096 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.732127905 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.732162952 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.732194901 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.732512951 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.732542992 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.732620001 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.732650995 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.733159065 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.733194113 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.733274937 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.733309984 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.733998060 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.734204054 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.749859095 CEST49853443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:02.765522957 CEST49853443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:02.859652996 CEST49855443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.859849930 CEST44349855104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.860083103 CEST49855443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.882981062 CEST49848443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.883013010 CEST44349848104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.883343935 CEST49849443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:02.883377075 CEST44349849104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.899513960 CEST49856443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:02.899557114 CEST44349856172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.899749994 CEST49853443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:02.899775028 CEST44349853172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.899959087 CEST49856443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:02.900453091 CEST49856443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:02.900465965 CEST44349856172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.903405905 CEST44349855104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.913508892 CEST49857443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:02.913544893 CEST4434985740.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:02.913816929 CEST49857443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:02.914484978 CEST49857443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:02.914500952 CEST4434985740.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.067966938 CEST49855443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.067981958 CEST44349855104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.089265108 CEST49859443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.089323997 CEST44349859104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.098537922 CEST49859443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.099410057 CEST49859443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.099431038 CEST44349859104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.138077974 CEST44349855104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.138161898 CEST49855443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.138175964 CEST44349855104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.138190985 CEST44349855104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.138880014 CEST49855443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.139064074 CEST49855443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.139076948 CEST44349855104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.151638031 CEST49860443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:03.151704073 CEST44349860172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.151835918 CEST49860443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:03.152056932 CEST49860443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:03.152077913 CEST44349860172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.184730053 CEST49861443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.184778929 CEST44349861104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.185123920 CEST49862443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.185147047 CEST44349862104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.185554981 CEST49863443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.185597897 CEST44349863104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.186034918 CEST49864443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.186069965 CEST44349864104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.186894894 CEST49865443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.186919928 CEST44349865104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.187355042 CEST49866443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.187362909 CEST44349866104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.192538023 CEST49863443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.192564964 CEST49865443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.192564964 CEST49866443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.192565918 CEST49864443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.192569971 CEST49861443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.192569971 CEST49862443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.193509102 CEST49867443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.193545103 CEST44349867104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.193769932 CEST49866443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.193793058 CEST44349866104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.193990946 CEST49865443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.194013119 CEST44349865104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.194124937 CEST49864443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.194158077 CEST44349864104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.194231987 CEST49863443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.194257975 CEST44349863104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.194277048 CEST49867443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.194560051 CEST49862443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.194591999 CEST44349862104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.194690943 CEST49861443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.194710016 CEST44349861104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.194845915 CEST49867443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.194859028 CEST44349867104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.384594917 CEST44349856172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.385833979 CEST49856443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:03.385853052 CEST44349856172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.386945963 CEST44349856172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.387023926 CEST49856443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:03.387420893 CEST49856443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:03.387420893 CEST49856443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:03.387475967 CEST49856443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:03.387491941 CEST44349856172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.387685061 CEST44349856172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.387732029 CEST49869443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:03.387782097 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.395196915 CEST49856443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:03.395220995 CEST49856443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:03.395302057 CEST49869443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:03.395570993 CEST49869443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:03.395587921 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.576170921 CEST44349859104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.583478928 CEST49859443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.583498955 CEST44349859104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.583888054 CEST44349859104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.586556911 CEST49859443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.586635113 CEST44349859104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.586777925 CEST49859443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.625750065 CEST44349860172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.627418995 CEST44349859104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.649966002 CEST49860443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:03.649987936 CEST44349860172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.650425911 CEST44349860172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.650871992 CEST49860443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:03.650948048 CEST44349860172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.651021004 CEST49860443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:03.659075022 CEST44349863104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.661129951 CEST44349864104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.661822081 CEST49863443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.661838055 CEST44349863104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.662278891 CEST49864443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.662311077 CEST44349864104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.663302898 CEST44349863104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.663372993 CEST49863443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.663577080 CEST44349864104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.663711071 CEST49863443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.663783073 CEST44349863104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.663850069 CEST49863443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.664185047 CEST49864443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.664535999 CEST49864443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.664640903 CEST44349864104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.664657116 CEST49864443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.666172028 CEST44349862104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.668332100 CEST49862443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.668348074 CEST44349862104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.669703007 CEST44349862104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.669722080 CEST44349862104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.670475006 CEST44349861104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.670479059 CEST44349866104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.677226067 CEST49862443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.677551031 CEST49861443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.677567959 CEST49866443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.677571058 CEST44349861104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.677578926 CEST44349866104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.677907944 CEST49862443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.677973032 CEST44349866104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.678087950 CEST44349862104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.678098917 CEST49862443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.678780079 CEST44349861104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.678797960 CEST44349861104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.679182053 CEST49866443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.679249048 CEST44349866104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.679306984 CEST49866443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.679701090 CEST49861443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.680047989 CEST49861443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.680119991 CEST44349861104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.680152893 CEST49861443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.681519032 CEST44349865104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.684216022 CEST49865443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.684225082 CEST44349865104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.684674978 CEST44349865104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.693690062 CEST49865443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.693900108 CEST49865443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.693917036 CEST44349865104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.695399046 CEST44349860172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.701286077 CEST44349867104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.704936981 CEST4434985740.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.707406044 CEST49857443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:03.707839966 CEST49867443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.707873106 CEST44349867104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.709074974 CEST44349867104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.709644079 CEST49857443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:03.709652901 CEST4434985740.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.709945917 CEST4434985740.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.711400032 CEST44349864104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.711411953 CEST44349863104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.714930058 CEST49867443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.716248035 CEST49867443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.716398954 CEST44349867104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.716888905 CEST49867443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.717797041 CEST49857443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:03.717870951 CEST49857443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:03.717876911 CEST4434985740.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.717979908 CEST49857443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:03.719409943 CEST44349866104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.723395109 CEST44349862104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.723414898 CEST44349861104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.735423088 CEST44349865104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.737421036 CEST44349859104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.737473011 CEST44349859104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.737500906 CEST44349859104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.737534046 CEST44349859104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.737572908 CEST44349859104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.737809896 CEST44349859104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.737833977 CEST44349859104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.738082886 CEST44349859104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.738256931 CEST49859443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.738269091 CEST44349859104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.738621950 CEST49859443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.742197990 CEST44349859104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.743241072 CEST49859443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.753781080 CEST49863443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.753803968 CEST44349863104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.753845930 CEST49864443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.753875017 CEST44349864104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.759414911 CEST4434985740.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.763402939 CEST44349867104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.804357052 CEST44349862104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.804399014 CEST44349862104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.804464102 CEST44349862104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.804480076 CEST49862443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.804493904 CEST44349862104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.804713011 CEST49862443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.804728985 CEST44349862104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.804817915 CEST49862443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.804836035 CEST44349862104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.804902077 CEST44349862104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.805006027 CEST44349862104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.805037975 CEST49862443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.805043936 CEST44349862104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.805119038 CEST49862443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.805124998 CEST44349862104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.805139065 CEST44349862104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.805274010 CEST49862443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.805522919 CEST49862443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.805546045 CEST44349862104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.807574987 CEST44349860172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.807687044 CEST49860443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:03.810789108 CEST44349863104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.810831070 CEST44349863104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.810862064 CEST44349863104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.810897112 CEST44349863104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.811016083 CEST49870443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.811064959 CEST44349870104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.811407089 CEST44349863104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.811485052 CEST44349863104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.811515093 CEST44349863104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.811610937 CEST44349863104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.811827898 CEST49871443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.811878920 CEST44349871104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.812699080 CEST49860443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:03.812721968 CEST44349860172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.814877987 CEST44349864104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.814915895 CEST44349864104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.814951897 CEST44349864104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.814980984 CEST44349864104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.815011978 CEST44349864104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.815267086 CEST44349864104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.815357924 CEST44349864104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.815398932 CEST44349864104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.818778038 CEST49863443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.818814039 CEST49870443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.818998098 CEST49863443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.819319010 CEST44349866104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.819355965 CEST44349866104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.819474936 CEST44349866104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.819561005 CEST44349866104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.819571018 CEST49870443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.819600105 CEST44349870104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.819883108 CEST44349864104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.821345091 CEST44349861104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.821388960 CEST44349861104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.821423054 CEST44349861104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.821455956 CEST44349861104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.821480989 CEST44349861104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.821954012 CEST44349861104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.821989059 CEST44349861104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.822020054 CEST44349861104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.823131084 CEST49863443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.823153019 CEST44349863104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.823878050 CEST44349865104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.823945999 CEST44349865104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.826113939 CEST44349861104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.828425884 CEST44349859104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.828598976 CEST44349859104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.834286928 CEST49871443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.835377932 CEST49864443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.835417032 CEST44349864104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.835418940 CEST44349866104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.835515976 CEST44349864104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.841478109 CEST49871443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.841504097 CEST44349871104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.843404055 CEST44349865104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.843415976 CEST44349861104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.844513893 CEST49866443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.844698906 CEST49864443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.846234083 CEST49861443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.846255064 CEST44349861104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.846393108 CEST49865443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.847603083 CEST49866443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.847603083 CEST49865443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.847604990 CEST49861443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.847604036 CEST49864443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.847604990 CEST49859443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.848089933 CEST49865443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.848129034 CEST49861443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.864856958 CEST49867443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.864892006 CEST44349867104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.879308939 CEST49872443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.879358053 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.879570007 CEST49859443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.879590988 CEST44349859104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.880240917 CEST49872443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.880922079 CEST49872443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.880934000 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.881620884 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.882386923 CEST49869443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:03.882399082 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.883821011 CEST49865443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.883841038 CEST44349865104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.884094954 CEST49873443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.884140015 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.884877920 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.884901047 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.886415958 CEST49866443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.886423111 CEST44349866104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.890161991 CEST4434985740.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.890343904 CEST4434985740.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.895987988 CEST49873443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.898737907 CEST49869443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:03.898737907 CEST49869443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:03.898930073 CEST49873443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.898943901 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.898952007 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.899034023 CEST49869443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:03.899122000 CEST49857443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:03.899374962 CEST49857443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:03.899398088 CEST4434985740.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.903616905 CEST44349864104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.903749943 CEST44349864104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.904943943 CEST49864443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.905462980 CEST49864443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.905487061 CEST44349864104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.911819935 CEST44349861104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.911895990 CEST44349861104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.911926985 CEST44349861104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.912031889 CEST44349861104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.912132978 CEST49861443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.917141914 CEST49861443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.927941084 CEST49861443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.927953005 CEST44349861104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.943412066 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.948484898 CEST49874443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.948508024 CEST44349874104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.949155092 CEST49874443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.949368954 CEST49874443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.949383020 CEST44349874104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.980735064 CEST49867443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.980779886 CEST49869443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:03.980802059 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.995493889 CEST49875443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.995534897 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.995790958 CEST49875443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.996098995 CEST49875443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:03.996112108 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.009432077 CEST49876443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.009468079 CEST44349876104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.012247086 CEST49876443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.012631893 CEST49876443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.012645006 CEST44349876104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.013570070 CEST49877443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.013586998 CEST44349877104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.013881922 CEST49877443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.014043093 CEST49877443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.014060020 CEST44349877104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.016061068 CEST49878443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.016067982 CEST44349878104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.020761013 CEST49878443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.020927906 CEST44349867104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.021013975 CEST44349867104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.021147013 CEST49867443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.021152020 CEST49879443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.021166086 CEST44349879104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.021486998 CEST49878443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.021498919 CEST44349878104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.021542072 CEST49867443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.021559954 CEST44349867104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.022778034 CEST49879443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.023226976 CEST49879443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.023237944 CEST44349879104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.023777008 CEST49880443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.023828983 CEST44349880104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.025712013 CEST49881443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.025757074 CEST44349881104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.028428078 CEST49881443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.028428078 CEST49880443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.028642893 CEST49881443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.028661013 CEST44349881104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.028800964 CEST49880443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.028825045 CEST44349880104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.055759907 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.055805922 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.055846930 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.055886984 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.055923939 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.056237936 CEST49869443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:04.056256056 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.056329012 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.056474924 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.056539059 CEST49869443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:04.056548119 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.056580067 CEST49869443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:04.060439110 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.144768953 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.144815922 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.144854069 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.144886971 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.144993067 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.145029068 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.145056009 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.145297050 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.145317078 CEST49869443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:04.145334959 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.145597935 CEST49869443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:04.145606041 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.145956993 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.145989895 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.146018028 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.146095037 CEST49869443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:04.146105051 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.146807909 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.146838903 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.146866083 CEST49869443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:04.146872044 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.146884918 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.147092104 CEST49869443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:04.147102118 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.147319078 CEST49869443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:04.147522926 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.147653103 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.147819042 CEST49869443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:04.147852898 CEST49869443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:04.147876978 CEST44349869172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.295165062 CEST44349870104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.311295033 CEST44349871104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.326733112 CEST49871443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.326756954 CEST44349871104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.326885939 CEST49870443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.326915026 CEST44349870104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.327445030 CEST44349870104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.327450037 CEST44349871104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.338777065 CEST49871443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.338949919 CEST44349871104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.339000940 CEST49870443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.339109898 CEST44349870104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.339170933 CEST49871443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.339179993 CEST49870443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.343995094 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.351490021 CEST49872443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.351502895 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.352014065 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.355189085 CEST49872443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.355290890 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.355411053 CEST49872443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.370528936 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.371187925 CEST49873443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.371210098 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.371619940 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.379415035 CEST44349870104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.379689932 CEST49873443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.379818916 CEST49873443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.379827023 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.383404970 CEST44349871104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.399399042 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.423417091 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.424063921 CEST44349874104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.426459074 CEST49874443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.426472902 CEST44349874104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.427598953 CEST44349874104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.432012081 CEST49874443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.435852051 CEST49874443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.435977936 CEST44349874104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.436018944 CEST49874443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.448237896 CEST44349871104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.448286057 CEST44349871104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.448322058 CEST44349871104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.448355913 CEST44349871104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.448390961 CEST44349871104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.448421955 CEST44349871104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.448450089 CEST44349871104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.448482037 CEST44349871104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.448571920 CEST44349871104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.450659037 CEST49870443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.450684071 CEST49871443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.450685978 CEST49872443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.451349020 CEST49871443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.451416969 CEST44349870104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.451472998 CEST44349870104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.451507092 CEST44349870104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.451543093 CEST44349870104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.451576948 CEST44349870104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.451610088 CEST44349870104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.451961994 CEST44349870104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.452013016 CEST44349870104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.452445030 CEST44349870104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.452502012 CEST44349870104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.452614069 CEST44349870104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.460639954 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.465945959 CEST49870443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.465996027 CEST49871443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.468281984 CEST49870443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.468758106 CEST49875443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.468766928 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.470046043 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.476568937 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.476619959 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.476655960 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.476689100 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.476721048 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.477071047 CEST49875443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.477071047 CEST49872443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.477083921 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.477097034 CEST49873443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.477112055 CEST49874443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.477122068 CEST44349874104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.477499008 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.477787018 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.478229046 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.479413033 CEST49875443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.479542971 CEST49875443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.479545116 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.479676008 CEST49872443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.479682922 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.480169058 CEST49872443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.481422901 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.481487989 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.481494904 CEST44349877104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.486361027 CEST44349878104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.486527920 CEST44349879104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.489392042 CEST49871443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.489412069 CEST44349871104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.490803957 CEST49870443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.490832090 CEST44349870104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.492572069 CEST49872443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.492580891 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.492893934 CEST49879443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.492904902 CEST44349879104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.493061066 CEST49878443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.493069887 CEST44349878104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.493119955 CEST49877443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.493128061 CEST44349877104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.494190931 CEST44349878104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.494261980 CEST44349877104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.494456053 CEST49878443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.494739056 CEST49878443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.494843006 CEST44349878104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.494879007 CEST49878443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.495189905 CEST44349879104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.495409966 CEST49877443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.495842934 CEST49877443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.495918989 CEST44349877104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.495974064 CEST49877443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.496076107 CEST49879443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.496088028 CEST44349876104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.496649027 CEST49879443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.496750116 CEST44349879104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.496814013 CEST49876443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.496825933 CEST44349876104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.496895075 CEST49879443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.497183084 CEST44349876104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.506335020 CEST49876443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.506438017 CEST44349876104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.506506920 CEST49876443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.512337923 CEST44349881104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.512487888 CEST44349880104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.521819115 CEST49880443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.521840096 CEST44349880104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.521990061 CEST49881443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.522011042 CEST44349881104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.522190094 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.522253990 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.522285938 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.522315025 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.522351027 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.522386074 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.522422075 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.522440910 CEST49873443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.522469997 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.522502899 CEST44349881104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.522722006 CEST49873443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.522732019 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.522885084 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.523030043 CEST44349880104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.523106098 CEST49881443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.523185968 CEST44349881104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.523262978 CEST49881443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.523262978 CEST49881443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.523294926 CEST44349881104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.523427963 CEST49873443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.523427963 CEST49880443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.523436069 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.523834944 CEST49880443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.523916006 CEST44349880104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.524028063 CEST49880443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.527399063 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.539401054 CEST44349878104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.539414883 CEST44349877104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.543405056 CEST44349879104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.551399946 CEST44349876104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.553478956 CEST49879443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.553478956 CEST49876443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.553482056 CEST49875443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.553482056 CEST49872443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.553491116 CEST44349879104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.553503036 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.565100908 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.565256119 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.565495014 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.565553904 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.565680027 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.565738916 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.565956116 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.567418098 CEST44349880104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.568953991 CEST44349874104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.572844982 CEST49874443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.572865963 CEST49872443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.575331926 CEST49872443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.575349092 CEST44349872104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.587327957 CEST49874443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.587356091 CEST44349874104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.601767063 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.601794958 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.601828098 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.601856947 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.601881027 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.601902962 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.601953030 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.602160931 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.602965117 CEST49875443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.602988005 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.603045940 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.604351044 CEST49875443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.606460094 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.611709118 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.611754894 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.611788988 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.611885071 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.611953974 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.611988068 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.612323046 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.612740040 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.612772942 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.613054991 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.613114119 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.613152981 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.614284039 CEST44349878104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.614326000 CEST44349878104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.614356041 CEST44349878104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.614386082 CEST44349878104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.614417076 CEST44349878104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.614464045 CEST44349878104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.614547014 CEST49873443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.614562988 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.614573956 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.614578962 CEST44349878104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.614703894 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.614744902 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.615619898 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.615668058 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.615763903 CEST44349879104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.615770102 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.615797997 CEST44349879104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.615835905 CEST44349879104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.615916014 CEST44349879104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.630054951 CEST49873443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.630175114 CEST49878443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.630178928 CEST49873443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.630228043 CEST49878443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.630259991 CEST49873443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.630259991 CEST49879443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.630292892 CEST49879443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.631792068 CEST49873443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.631808996 CEST44349873104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.646811008 CEST44349876104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.646858931 CEST44349876104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.646895885 CEST44349876104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.646923065 CEST44349876104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.646955967 CEST44349876104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.646986961 CEST44349876104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.647023916 CEST44349876104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.647057056 CEST49876443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.647072077 CEST44349876104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.647125006 CEST44349876104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.647202015 CEST44349876104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.651669979 CEST44349876104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.653793097 CEST44349877104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.653872967 CEST44349877104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.662461042 CEST49876443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.662483931 CEST44349876104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.662522078 CEST49877443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.667470932 CEST44349880104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.667515039 CEST44349880104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.667588949 CEST44349880104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.667963982 CEST44349880104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.667994976 CEST44349880104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.672099113 CEST44349880104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.674144030 CEST49876443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.674169064 CEST49880443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.674194098 CEST49881443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.674204111 CEST44349880104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.674216986 CEST44349880104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.674570084 CEST49880443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.680794954 CEST44349881104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.680896997 CEST44349881104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.680908918 CEST49878443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.680928946 CEST44349878104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.682070971 CEST49879443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.682101011 CEST44349879104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.684822083 CEST49881443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.685581923 CEST49881443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.685595989 CEST44349881104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.688927889 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.688956022 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.689035892 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.689062119 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.689090967 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.689670086 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.689701080 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.689718962 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.689738989 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.690515995 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.690586090 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.690615892 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.690639019 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.690669060 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.691340923 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.691370964 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.691404104 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.692209959 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.692542076 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.693377018 CEST49875443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.693396091 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.694818974 CEST49875443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.696491957 CEST49875443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.707422972 CEST49884443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.707484007 CEST44349884104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.709487915 CEST49884443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.710463047 CEST49884443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.710494041 CEST44349884104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.732258081 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.736752033 CEST49877443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.736778975 CEST44349877104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.739130974 CEST44349876104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.739197969 CEST44349876104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.739321947 CEST44349876104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.739587069 CEST49876443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.739588976 CEST49875443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.739604950 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.740384102 CEST49876443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.744081974 CEST49876443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.744100094 CEST44349876104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.759938002 CEST44349880104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.760426998 CEST44349880104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.760457039 CEST44349880104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.760571003 CEST44349880104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.771814108 CEST49880443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.772326946 CEST49880443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.772341013 CEST44349880104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.777553082 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.777575016 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.777600050 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.777641058 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.777668953 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.777904987 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.777913094 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.778412104 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.778420925 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.778446913 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.778558016 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.778565884 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.779454947 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.779473066 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.779525995 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.779577971 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.779586077 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.787113905 CEST49875443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.787132978 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.787184954 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.787204027 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.787216902 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.802351952 CEST49875443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.802373886 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.802386045 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.802412987 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.802421093 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.803402901 CEST49875443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.804081917 CEST49875443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.804090023 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.804724932 CEST49875443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.820940971 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.820951939 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.820983887 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.821163893 CEST49875443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.821181059 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.852890968 CEST49886443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.852941990 CEST44349886104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.854396105 CEST49886443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.854641914 CEST49886443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.854660034 CEST44349886104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.855257034 CEST49887443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:04.855333090 CEST44349887172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.855412006 CEST49887443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:04.855629921 CEST49887443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:04.855638981 CEST44349887172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.866153955 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.866452932 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.866461992 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.866799116 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.866904020 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.868206024 CEST49875443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.870462894 CEST49875443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.870486975 CEST44349875104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.956427097 CEST49888443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.956482887 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.958235025 CEST49888443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.958826065 CEST49888443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:04.958841085 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.086138010 CEST49889443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.086190939 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.086258888 CEST49889443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.086638927 CEST49889443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.086657047 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.203725100 CEST44349884104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.210517883 CEST49884443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.210545063 CEST44349884104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.211709023 CEST44349884104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.223174095 CEST49884443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.232944012 CEST49884443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.233093023 CEST44349884104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.241633892 CEST49884443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.241667032 CEST44349884104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.324193001 CEST44349887172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.328403950 CEST44349886104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.376837969 CEST49887443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:05.428513050 CEST49886443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.428524017 CEST44349886104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.428616047 CEST49887443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:05.428630114 CEST44349887172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.429060936 CEST44349886104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.429227114 CEST44349887172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.432066917 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.451417923 CEST44349884104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.455415010 CEST49884443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.470472097 CEST49884443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.509360075 CEST44349884104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.509462118 CEST44349884104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.517441034 CEST49884443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.556801081 CEST49886443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.557394981 CEST49888443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.561685085 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.572804928 CEST49887443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:05.697895050 CEST49887443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:05.698283911 CEST44349887172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.699009895 CEST49886443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.699209929 CEST44349886104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.700345039 CEST49888443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.700360060 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.700743914 CEST49884443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.700762033 CEST44349884104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.700896025 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.701549053 CEST49889443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.701560974 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.702017069 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.706073046 CEST49890443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.706104040 CEST44349890104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.706142902 CEST49887443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:05.706379890 CEST49886443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.708086014 CEST49890443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.708849907 CEST49889443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.708933115 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.709146976 CEST49888443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.709280014 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.709323883 CEST49890443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.709336996 CEST44349890104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.709403992 CEST49889443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.709620953 CEST49888443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.751400948 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.751401901 CEST44349886104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.751401901 CEST44349887172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.751415014 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.805629969 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:05.805680037 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.815779924 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:05.817608118 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:05.817625999 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.819293022 CEST44349886104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.819387913 CEST44349886104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.819722891 CEST49886443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.821470022 CEST49886443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.821487904 CEST44349886104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.821737051 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.821793079 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.821841002 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.821893930 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.821947098 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.822007895 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.822055101 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.822387934 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.822401047 CEST49888443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.822412968 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.822510958 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.822695017 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.822756052 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.822835922 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.822865963 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.822971106 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.823002100 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.823472977 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.823504925 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.823843002 CEST49888443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.823874950 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.823906898 CEST49889443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.823920012 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.823964119 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.823966980 CEST49889443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.823973894 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.823982954 CEST49888443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.827634096 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.831438065 CEST49889443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.831449032 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.853379011 CEST49708443192.168.2.12173.222.162.60
                                                                                                                                                                          Oct 14, 2024 14:20:05.853468895 CEST49708443192.168.2.12173.222.162.60
                                                                                                                                                                          Oct 14, 2024 14:20:05.853774071 CEST49892443192.168.2.12173.222.162.60
                                                                                                                                                                          Oct 14, 2024 14:20:05.853832960 CEST44349892173.222.162.60192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.854311943 CEST49892443192.168.2.12173.222.162.60
                                                                                                                                                                          Oct 14, 2024 14:20:05.854495049 CEST44349887172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.854676962 CEST44349887172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.854923964 CEST49887443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:05.855654955 CEST49887443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:05.855690956 CEST44349887172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.856601954 CEST49892443192.168.2.12173.222.162.60
                                                                                                                                                                          Oct 14, 2024 14:20:05.856620073 CEST44349892173.222.162.60192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.858438969 CEST44349708173.222.162.60192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.858452082 CEST44349708173.222.162.60192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.912096024 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.912190914 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.912348032 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.912363052 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.912610054 CEST49888443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.912630081 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.912653923 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.913186073 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.913224936 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.913235903 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.913261890 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.913362026 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.913444042 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.913531065 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.913580894 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.913616896 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.913625002 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.913647890 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.913652897 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.913688898 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.913716078 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.914136887 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.914195061 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.914277077 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.914288044 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.914377928 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.914432049 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.914462090 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.914592981 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.915132046 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.915164948 CEST49889443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.915258884 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.915287018 CEST49888443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.915302038 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.915309906 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.915338993 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.915486097 CEST49888443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.915568113 CEST49889443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.915568113 CEST49889443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.915592909 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.915608883 CEST49889443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.915621996 CEST49888443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.915621996 CEST49888443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.915798903 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.915834904 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.915990114 CEST49889443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.915997982 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.916192055 CEST49889443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:05.918231010 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.978456974 CEST49892443192.168.2.12173.222.162.60
                                                                                                                                                                          Oct 14, 2024 14:20:06.002713919 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.002774000 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.002796888 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.002973080 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.003012896 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.003031969 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.003082037 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.003185034 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.004182100 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.004215002 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.004234076 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.004242897 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.004252911 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.004282951 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.004321098 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.004355907 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.004427910 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.004595041 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.004606962 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.004647017 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.004693031 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.006007910 CEST49888443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:06.006026983 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.006186008 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.006505013 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.007308006 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.007975101 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.008102894 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.008203030 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.021416903 CEST49888443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:06.023358107 CEST49889443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:06.023400068 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.023510933 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.023538113 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.023555040 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.023587942 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.036858082 CEST49888443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:06.038266897 CEST49888443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:06.038269043 CEST49889443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:06.038281918 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.038317919 CEST49889443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:06.044687986 CEST49889443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:06.044825077 CEST49889443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:06.044825077 CEST49888443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:06.044825077 CEST49888443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:06.044830084 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.044868946 CEST49889443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:06.044915915 CEST49889443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:06.057183981 CEST49888443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:06.057207108 CEST44349888104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.096266031 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.096321106 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.096357107 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.096488953 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.097835064 CEST49889443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:06.102061033 CEST49889443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:06.102086067 CEST44349889104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.203686953 CEST44349890104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.208736897 CEST49890443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:06.208772898 CEST44349890104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.209173918 CEST44349890104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.216501951 CEST49890443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:06.216640949 CEST44349890104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.217238903 CEST49890443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:06.217253923 CEST49890443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:06.217269897 CEST44349890104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.286355019 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.287208080 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:06.287221909 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.288425922 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.288475990 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.301489115 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:06.303936005 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:06.304060936 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.304140091 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:06.347410917 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.379686117 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:06.379703045 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.402009010 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.402045965 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.402076960 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.402168989 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.402702093 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.402730942 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.402770996 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.402800083 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.402894020 CEST44349890104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.410439968 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:06.410440922 CEST49890443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:06.410461903 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.410473108 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.412168980 CEST49890443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:06.412195921 CEST44349890104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.413552046 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:06.418632984 CEST49893443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:06.418665886 CEST44349893172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.418732882 CEST49893443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:06.418961048 CEST49893443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:06.418976068 CEST44349893172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.420557976 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.421680927 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:06.427432060 CEST49894443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:06.427473068 CEST44349894104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.427634001 CEST49894443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:06.427968025 CEST49894443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:06.427985907 CEST44349894104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.280632019 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.280738115 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.280767918 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.280802965 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.280834913 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.280867100 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.280900955 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.280915022 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.280946970 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.280977011 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.281850100 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.281868935 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.281877995 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.282083988 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.282100916 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.282114983 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.282135963 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.282325029 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.282397032 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.283296108 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.288743973 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.288754940 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.288783073 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.288811922 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.288849115 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.288979053 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.288999081 CEST44349894104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.289051056 CEST44349893172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.289381981 CEST49893443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:07.289403915 CEST44349893172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.289606094 CEST49894443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:07.289614916 CEST44349894104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.289764881 CEST44349893172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.290092945 CEST49893443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:07.290173054 CEST44349893172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.290251017 CEST49893443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:07.290740013 CEST44349894104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.291548967 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.291574955 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.292077065 CEST49894443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:07.292188883 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.292885065 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.292893887 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.293268919 CEST49894443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:07.293342113 CEST44349894104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.293530941 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.293555975 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.293620110 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.293781042 CEST49894443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:07.295200109 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.295222044 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.295250893 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.295562029 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.295569897 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.295777082 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.295833111 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.296653986 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.296679974 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.299622059 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.299657106 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.300518036 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.301579952 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.301589012 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.301814079 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.301817894 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.301826000 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.302041054 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.302083969 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.302117109 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.302144051 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.302206993 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.302231073 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.302261114 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.302265882 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.302290916 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.302315950 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.302481890 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.302500010 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.302720070 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.302725077 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.302762032 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.303020000 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.304167986 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.304193974 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.304344893 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.304354906 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.304358959 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.304955006 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.304980993 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.305212975 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.305218935 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.305304050 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.305466890 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.305490971 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.305675983 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.305705070 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.305790901 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.306591034 CEST49891443192.168.2.12151.101.193.229
                                                                                                                                                                          Oct 14, 2024 14:20:07.306607962 CEST44349891151.101.193.229192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.331408978 CEST44349893172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.339407921 CEST44349894104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.474556923 CEST49893443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:07.474971056 CEST49894443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:07.474987984 CEST44349894104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.486468077 CEST44349893172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.486547947 CEST44349893172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.488622904 CEST49893443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:07.490307093 CEST49893443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:07.490330935 CEST44349893172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.577105045 CEST49894443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:07.580020905 CEST44349894104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.580144882 CEST44349894104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.584492922 CEST49894443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:07.585047007 CEST49894443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:07.585066080 CEST44349894104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.588042974 CEST49895443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:07.588078022 CEST44349895104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:07.592463017 CEST49895443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:07.593879938 CEST49895443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:07.593893051 CEST44349895104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:08.065604925 CEST44349895104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:08.160845995 CEST49895443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:08.160864115 CEST44349895104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:08.161446095 CEST44349895104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:08.193154097 CEST49895443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:08.193295956 CEST44349895104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:08.196765900 CEST49895443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:08.196765900 CEST49895443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:08.196788073 CEST44349895104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:08.245527983 CEST49895443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:08.513552904 CEST44349895104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:08.513636112 CEST44349895104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:08.514364958 CEST49895443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:08.514514923 CEST49895443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:08.514549017 CEST44349895104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:08.524352074 CEST49896443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:08.524413109 CEST44349896172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:08.524473906 CEST49896443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:08.524744034 CEST49896443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:08.524760008 CEST44349896172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:08.527776003 CEST49897443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:08.527808905 CEST44349897104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:08.527875900 CEST49897443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:08.528072119 CEST49897443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:08.528085947 CEST44349897104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.026055098 CEST49898443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:09.026112080 CEST44349898172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.028911114 CEST49898443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:09.037170887 CEST49898443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:09.037204027 CEST44349898172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.174129963 CEST44349897104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.174134970 CEST44349896172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.180491924 CEST49897443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:09.180505037 CEST44349897104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.180623055 CEST49896443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:09.180632114 CEST44349896172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.181032896 CEST44349896172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.181621075 CEST44349897104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.187412024 CEST44349897104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.192123890 CEST49897443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:09.195732117 CEST49896443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:09.195928097 CEST44349896172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.196209908 CEST49896443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:09.196722984 CEST49897443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:09.196861982 CEST44349897104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.196933031 CEST49897443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:09.243401051 CEST44349897104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.243412971 CEST44349896172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.265245914 CEST49899443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:09.265307903 CEST44349899104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.272043943 CEST49899443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:09.272222042 CEST49899443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:09.272237062 CEST44349899104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.343406916 CEST49896443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:09.343435049 CEST49897443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:09.343447924 CEST44349897104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.411832094 CEST44349896172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.411947966 CEST44349896172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.422391891 CEST49896443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:09.445168972 CEST49897443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:09.463826895 CEST49896443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:09.463867903 CEST44349896172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.471056938 CEST44349897104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.471179008 CEST44349897104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.473551989 CEST49897443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:09.473573923 CEST44349897104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.476300955 CEST49900443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:09.476341009 CEST44349900104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.482011080 CEST49897443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:09.482060909 CEST49900443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:09.482060909 CEST49897443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:09.482950926 CEST49900443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:09.482975960 CEST44349900104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.653426886 CEST44349898172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.659518957 CEST49898443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:09.659554005 CEST44349898172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.660809994 CEST44349898172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.661676884 CEST49898443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:09.662229061 CEST49898443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:09.662245989 CEST49898443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:09.662290096 CEST49898443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:09.662331104 CEST44349898172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.662570000 CEST44349898172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.662651062 CEST49901443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:09.662691116 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.663558960 CEST49898443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:09.663589954 CEST49898443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:09.663629055 CEST49901443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:09.663887024 CEST49901443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:09.663892984 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.738423109 CEST44349899104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.739928007 CEST49899443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:09.739948034 CEST44349899104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.740340948 CEST44349899104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.742054939 CEST49899443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:09.742140055 CEST44349899104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.742197990 CEST49899443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:09.787403107 CEST44349899104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.879686117 CEST44349899104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.879725933 CEST44349899104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.879746914 CEST44349899104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.879765987 CEST44349899104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.879813910 CEST44349899104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.879889011 CEST44349899104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.880069017 CEST49899443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:09.882188082 CEST49899443192.168.2.12104.22.44.142
                                                                                                                                                                          Oct 14, 2024 14:20:09.882220030 CEST44349899104.22.44.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.888102055 CEST49902443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:09.888149023 CEST44349902104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.889662981 CEST49902443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:09.892493010 CEST49902443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:09.892512083 CEST44349902104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.958590031 CEST44349900104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.966119051 CEST49900443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:09.966150999 CEST44349900104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.966555119 CEST44349900104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.966881037 CEST49900443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:09.966955900 CEST44349900104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:09.967075109 CEST49900443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:09.967089891 CEST49900443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:09.967099905 CEST44349900104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.067378044 CEST49900443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:10.138520956 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.149581909 CEST49901443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:10.149601936 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.150726080 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.151417017 CEST44349900104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.151496887 CEST44349900104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.158591032 CEST49901443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:10.158751965 CEST49900443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:10.160268068 CEST49901443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:10.160370111 CEST49900443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:10.160377026 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.160389900 CEST44349900104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.160991907 CEST49901443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:10.170413971 CEST49903443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:10.170458078 CEST44349903172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.175973892 CEST49903443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:10.177597046 CEST49903443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:10.177613020 CEST44349903172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.182617903 CEST49904443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:10.182667017 CEST44349904172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.182828903 CEST49904443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:10.183022976 CEST49904443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:10.183043003 CEST44349904172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.207413912 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.254434109 CEST49901443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:10.254446030 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.330861092 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.330899954 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.331029892 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.331070900 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.331114054 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.331264019 CEST49901443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:10.331281900 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.331506968 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.331542015 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.331571102 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.335515976 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.335550070 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.341728926 CEST49901443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:10.341751099 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.341994047 CEST49901443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:10.356848001 CEST44349902104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.357127905 CEST49902443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:10.357152939 CEST44349902104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.357541084 CEST44349902104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.365603924 CEST49902443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:10.365752935 CEST49902443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:10.365776062 CEST44349902104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.421608925 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.421653986 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.421685934 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.421713114 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.421746016 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.421775103 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.422352076 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.422542095 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.422593117 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.422930956 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.422974110 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.422997952 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.423037052 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.425731897 CEST49901443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:10.425760031 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.425775051 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.425801992 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.440772057 CEST49901443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:10.461366892 CEST49902443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:10.505919933 CEST44349902104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.505976915 CEST44349902104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.506010056 CEST44349902104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.506026030 CEST44349902104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.506057024 CEST44349902104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.506160021 CEST44349902104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.507333994 CEST49902443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:10.509305000 CEST49901443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:10.509330034 CEST44349901172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.522542953 CEST49902443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:10.522567034 CEST44349902104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.646780014 CEST44349903172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.668313026 CEST44349904172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.751255035 CEST49904443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:10.863406897 CEST44349903172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.875412941 CEST49903443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:10.884001970 CEST49904443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:10.884027004 CEST44349904172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.884119987 CEST49903443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:10.884125948 CEST44349903172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.884723902 CEST44349903172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.885279894 CEST44349904172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.885296106 CEST44349904172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.887012959 CEST49904443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:11.070873976 CEST49903443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:11.592133045 CEST49903443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:11.592694044 CEST44349903172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:11.603507996 CEST49903443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:11.629106045 CEST49904443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:11.629317045 CEST44349904172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:11.629451990 CEST49904443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:11.651410103 CEST44349903172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:11.675411940 CEST44349904172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:11.843482971 CEST44349904172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:11.851371050 CEST49904443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:11.885313988 CEST44349903172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:11.885396004 CEST44349903172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:11.896375895 CEST49903443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:11.897281885 CEST44349904172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:11.897397041 CEST44349904172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:11.911334991 CEST49904443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:11.995909929 CEST49904443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:11.995949984 CEST44349904172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:12.009779930 CEST49903443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:12.009812117 CEST44349903172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:12.684201002 CEST49905443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:12.684261084 CEST44349905104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:12.689081907 CEST49905443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:12.689623117 CEST49905443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:12.689636946 CEST44349905104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:12.691505909 CEST49906443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:12.691550016 CEST44349906172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:12.697879076 CEST49906443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:12.713547945 CEST49906443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:12.713571072 CEST44349906172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:13.158936024 CEST44349905104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:13.159967899 CEST49905443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:13.159996033 CEST44349905104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:13.160434961 CEST44349905104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:13.160881996 CEST49905443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:13.160958052 CEST44349905104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:13.161051989 CEST49905443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:13.161051989 CEST49905443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:13.161072016 CEST44349905104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:13.185045958 CEST44349906172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:13.185308933 CEST49906443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:13.185319901 CEST44349906172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:13.186384916 CEST44349906172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:13.191746950 CEST49906443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:13.192353964 CEST49906443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:13.192384005 CEST49906443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:13.192452908 CEST44349906172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:13.192481995 CEST49906443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:13.192678928 CEST44349906172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:13.192748070 CEST49907443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:13.192800045 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:13.206990004 CEST49906443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:13.207020044 CEST49907443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:13.207031012 CEST49906443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:13.244926929 CEST49907443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:13.244954109 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:13.330058098 CEST44349905104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:13.330144882 CEST44349905104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:13.332936049 CEST49905443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:13.334847927 CEST49905443192.168.2.12104.22.45.142
                                                                                                                                                                          Oct 14, 2024 14:20:13.334872961 CEST44349905104.22.45.142192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:13.394435883 CEST49908443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:13.394488096 CEST44349908172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:13.397689104 CEST49908443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:13.401957035 CEST49908443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:13.401974916 CEST44349908172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:13.742100000 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:13.855868101 CEST49907443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:13.883874893 CEST44349908172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.000747919 CEST49908443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:14.000767946 CEST44349908172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.000868082 CEST49907443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:14.000885010 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.001383066 CEST44349908172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.001383066 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.003537893 CEST49908443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:14.003628969 CEST44349908172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.003875971 CEST49907443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:14.003962994 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.004061937 CEST49907443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:14.004393101 CEST49908443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:14.047410011 CEST44349908172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.050077915 CEST49907443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:14.050091028 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.066704035 CEST49908443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:14.141705990 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.141776085 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.141804934 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.141839027 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.141869068 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.141891003 CEST49907443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:14.141891003 CEST49907443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:14.141906977 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.141944885 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.141959906 CEST49907443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:14.141977072 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.142095089 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.142651081 CEST49907443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:14.142658949 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.142719984 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.144310951 CEST49907443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:14.144318104 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.145451069 CEST49907443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:14.146457911 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.153862953 CEST44349908172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.153944016 CEST44349908172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.154170036 CEST49908443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:14.154666901 CEST49908443192.168.2.12172.67.15.14
                                                                                                                                                                          Oct 14, 2024 14:20:14.154690981 CEST44349908172.67.15.14192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.235011101 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.235057116 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.235095024 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.235124111 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.235814095 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.235851049 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.235877991 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.235905886 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.238025904 CEST49907443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:14.238044977 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.238055944 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.238235950 CEST49907443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:14.241486073 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.241534948 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.241559029 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.241628885 CEST49907443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:14.241637945 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.241746902 CEST49907443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:14.246207952 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.246282101 CEST49907443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:14.246289015 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.246325016 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:14.246447086 CEST49907443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:14.246512890 CEST49907443192.168.2.12172.66.47.18
                                                                                                                                                                          Oct 14, 2024 14:20:14.246522903 CEST44349907172.66.47.18192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:21.054537058 CEST49910443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:21.054582119 CEST4434991040.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:21.054686069 CEST49910443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:21.055299997 CEST49910443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:21.055310965 CEST4434991040.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:21.935343981 CEST4434991040.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:21.936249018 CEST49910443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:21.946830988 CEST49910443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:21.946861982 CEST4434991040.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:21.947174072 CEST4434991040.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:21.976479053 CEST49910443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:21.976696968 CEST49910443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:21.976696968 CEST49910443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:21.976718903 CEST4434991040.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:22.023406982 CEST4434991040.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:22.153445959 CEST4434991040.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:22.153966904 CEST49910443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:22.153975964 CEST4434991040.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:22.153989077 CEST4434991040.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:22.154045105 CEST49910443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:22.154062033 CEST4434991040.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:22.155164003 CEST49910443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:42.637824059 CEST49911443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:42.637856960 CEST4434991140.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:42.638355017 CEST49911443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:42.639734030 CEST49911443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:42.639743090 CEST4434991140.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:43.450604916 CEST4434991140.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:43.455405951 CEST4434991140.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:43.456275940 CEST49911443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:43.574100018 CEST49911443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:43.574119091 CEST4434991140.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:43.574491978 CEST4434991140.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:43.627341986 CEST49911443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:43.647907019 CEST49911443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:43.647958040 CEST49911443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:43.647969961 CEST4434991140.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:43.648132086 CEST49911443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:43.695399046 CEST4434991140.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:43.821522951 CEST4434991140.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:43.821646929 CEST4434991140.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:43.822046995 CEST49911443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:43.822266102 CEST49911443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:20:43.822283983 CEST4434991140.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:49.263849020 CEST49914443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:20:49.263901949 CEST4434991435.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:49.267529011 CEST49914443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:20:49.272392988 CEST49914443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:20:49.272423983 CEST4434991435.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:49.747977972 CEST4434991435.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:49.763369083 CEST49914443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:20:49.763411999 CEST4434991435.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:49.763993025 CEST4434991435.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:49.768946886 CEST49914443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:20:49.769089937 CEST49914443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:20:49.769093037 CEST4434991435.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:49.811410904 CEST4434991435.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:49.823700905 CEST49914443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:20:49.892858982 CEST4434991435.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:49.892941952 CEST4434991435.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:49.893508911 CEST49914443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:20:49.897083044 CEST49914443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:20:49.897119045 CEST4434991435.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:49.897595882 CEST49915443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:20:49.897639990 CEST4434991535.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:49.897876978 CEST49915443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:20:49.898231030 CEST49915443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:20:49.898240089 CEST4434991535.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:50.368768930 CEST4434991535.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:50.369097948 CEST49915443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:20:50.369112968 CEST4434991535.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:50.369466066 CEST4434991535.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:50.369882107 CEST49915443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:20:50.369949102 CEST4434991535.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:50.370037079 CEST49915443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:20:50.409989119 CEST49915443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:20:50.410017967 CEST4434991535.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:50.496721029 CEST4434991535.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:50.496912003 CEST4434991535.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:50.497153997 CEST49915443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:20:50.497173071 CEST4434991535.190.80.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:50.497236967 CEST49915443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:20:50.497256994 CEST49915443192.168.2.1235.190.80.1
                                                                                                                                                                          Oct 14, 2024 14:20:50.553842068 CEST49916443192.168.2.12142.250.186.68
                                                                                                                                                                          Oct 14, 2024 14:20:50.553895950 CEST44349916142.250.186.68192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:50.554141045 CEST49916443192.168.2.12142.250.186.68
                                                                                                                                                                          Oct 14, 2024 14:20:50.554507971 CEST49916443192.168.2.12142.250.186.68
                                                                                                                                                                          Oct 14, 2024 14:20:50.554526091 CEST44349916142.250.186.68192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:51.213484049 CEST44349916142.250.186.68192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:51.226211071 CEST49916443192.168.2.12142.250.186.68
                                                                                                                                                                          Oct 14, 2024 14:20:51.226229906 CEST44349916142.250.186.68192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:51.226741076 CEST44349916142.250.186.68192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:51.227236986 CEST49916443192.168.2.12142.250.186.68
                                                                                                                                                                          Oct 14, 2024 14:20:51.227296114 CEST44349916142.250.186.68192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:51.271389961 CEST49916443192.168.2.12142.250.186.68
                                                                                                                                                                          Oct 14, 2024 14:21:01.116873026 CEST44349916142.250.186.68192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:21:01.116944075 CEST44349916142.250.186.68192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:21:01.117058992 CEST49916443192.168.2.12142.250.186.68
                                                                                                                                                                          Oct 14, 2024 14:21:02.501952887 CEST49916443192.168.2.12142.250.186.68
                                                                                                                                                                          Oct 14, 2024 14:21:02.501966000 CEST44349916142.250.186.68192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:21:09.299237967 CEST49918443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:21:09.299285889 CEST4434991840.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:21:09.299407959 CEST49918443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:21:09.300132036 CEST49918443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:21:09.300144911 CEST4434991840.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:21:10.139911890 CEST4434991840.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:21:10.145809889 CEST49918443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:21:10.147473097 CEST49918443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:21:10.147495031 CEST4434991840.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:21:10.147738934 CEST4434991840.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:21:10.149693966 CEST49918443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:21:10.149693966 CEST49918443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:21:10.149693966 CEST49918443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:21:10.149724007 CEST4434991840.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:21:10.191399097 CEST4434991840.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:21:10.328357935 CEST4434991840.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:21:10.328460932 CEST4434991840.115.3.253192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:21:10.330534935 CEST49918443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:21:10.330885887 CEST49918443192.168.2.1240.115.3.253
                                                                                                                                                                          Oct 14, 2024 14:21:10.330904007 CEST4434991840.115.3.253192.168.2.12
                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                          Oct 14, 2024 14:19:46.208121061 CEST53544001.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:46.226562023 CEST53511421.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:47.234996080 CEST53593921.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:47.655430079 CEST5711053192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:19:47.656079054 CEST6124053192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:19:47.668874025 CEST53571101.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:47.668915987 CEST53612401.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:48.815994978 CEST53508991.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.258821964 CEST5142453192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:19:49.259015083 CEST5154853192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:19:49.266716003 CEST53515481.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:49.266762972 CEST53514241.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.499191046 CEST5753753192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:19:50.499350071 CEST6498753192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:19:50.506047010 CEST53649871.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.506576061 CEST53575371.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.548990011 CEST5552153192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:19:50.549180031 CEST5920653192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:19:50.562623024 CEST53555211.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:50.562880039 CEST53592061.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.058037043 CEST6319453192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:19:54.058608055 CEST5517053192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:19:54.067244053 CEST53631941.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:54.067281008 CEST53551701.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.145973921 CEST4922853192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:19:55.146748066 CEST5967553192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:19:55.153620958 CEST53492281.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:55.154380083 CEST53596751.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.909610033 CEST5126553192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:19:56.910043001 CEST6116853192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:19:56.916898012 CEST53512651.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:19:56.916906118 CEST53611681.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.970351934 CEST5897553192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:20:00.970537901 CEST5064553192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:20:00.978560925 CEST53589751.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:00.978800058 CEST53506451.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.695734024 CEST5923553192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:20:01.695854902 CEST6036953192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:20:01.703406096 CEST53592351.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:01.703430891 CEST53603691.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.179681063 CEST6160153192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:20:03.180089951 CEST6308553192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:20:03.189558983 CEST53630851.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:03.189574957 CEST53616011.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.335714102 CEST53520191.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.680350065 CEST5481853192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:20:04.680546045 CEST5187953192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:20:04.687555075 CEST53518791.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.692878008 CEST6270253192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:20:04.693074942 CEST6071453192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:20:04.700675011 CEST53627021.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.704246044 CEST53607141.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:04.750942945 CEST53498721.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.776470900 CEST6403653192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:20:05.776690960 CEST6022953192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:20:05.783668041 CEST53640361.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:05.784382105 CEST53602291.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.415497065 CEST5766053192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:20:06.415827990 CEST6157553192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:20:06.423904896 CEST53615751.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:06.423935890 CEST53576601.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:08.519592047 CEST6419153192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:20:08.519813061 CEST5829553192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:20:08.527194977 CEST53582951.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:08.527254105 CEST53641911.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.169447899 CEST5246753192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:20:10.169606924 CEST6259053192.168.2.121.1.1.1
                                                                                                                                                                          Oct 14, 2024 14:20:10.178702116 CEST53524671.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:10.180767059 CEST53625901.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:23.384773016 CEST53619031.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:45.779995918 CEST53512991.1.1.1192.168.2.12
                                                                                                                                                                          Oct 14, 2024 14:20:46.434478045 CEST53628931.1.1.1192.168.2.12
                                                                                                                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                          Oct 14, 2024 14:20:19.849265099 CEST192.168.2.121.1.1.1c258(Port unreachable)Destination Unreachable
                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                          Oct 14, 2024 14:19:47.655430079 CEST192.168.2.121.1.1.10x6960Standard query (0)windoesmylifebetter.pages.devA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:47.656079054 CEST192.168.2.121.1.1.10x1635Standard query (0)windoesmylifebetter.pages.dev65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:49.258821964 CEST192.168.2.121.1.1.10xc344Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:49.259015083 CEST192.168.2.121.1.1.10xa4e7Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:50.499191046 CEST192.168.2.121.1.1.10xe3eeStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:50.499350071 CEST192.168.2.121.1.1.10xbc4Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:50.548990011 CEST192.168.2.121.1.1.10x9db2Standard query (0)windoesmylifebetter.pages.devA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:50.549180031 CEST192.168.2.121.1.1.10x91b0Standard query (0)windoesmylifebetter.pages.dev65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:54.058037043 CEST192.168.2.121.1.1.10x9bbaStandard query (0)embed.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:54.058608055 CEST192.168.2.121.1.1.10x24d3Standard query (0)embed.tawk.to65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:55.145973921 CEST192.168.2.121.1.1.10xaadeStandard query (0)embed.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:55.146748066 CEST192.168.2.121.1.1.10x6a70Standard query (0)embed.tawk.to65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:56.909610033 CEST192.168.2.121.1.1.10x6094Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:56.910043001 CEST192.168.2.121.1.1.10x8313Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:00.970351934 CEST192.168.2.121.1.1.10x259cStandard query (0)va.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:00.970537901 CEST192.168.2.121.1.1.10x7f5Standard query (0)va.tawk.to65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:01.695734024 CEST192.168.2.121.1.1.10xde2Standard query (0)va.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:01.695854902 CEST192.168.2.121.1.1.10x926eStandard query (0)va.tawk.to65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:03.179681063 CEST192.168.2.121.1.1.10x8bc7Standard query (0)vsa112.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:03.180089951 CEST192.168.2.121.1.1.10x1e88Standard query (0)vsa112.tawk.to65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:04.680350065 CEST192.168.2.121.1.1.10x5f9fStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:04.680546045 CEST192.168.2.121.1.1.10x116fStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:04.692878008 CEST192.168.2.121.1.1.10xe369Standard query (0)vsa97.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:04.693074942 CEST192.168.2.121.1.1.10xff84Standard query (0)vsa97.tawk.to65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:05.776470900 CEST192.168.2.121.1.1.10xe591Standard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:05.776690960 CEST192.168.2.121.1.1.10x6fecStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:06.415497065 CEST192.168.2.121.1.1.10xdae2Standard query (0)vsa82.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:06.415827990 CEST192.168.2.121.1.1.10xe192Standard query (0)vsa82.tawk.to65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:08.519592047 CEST192.168.2.121.1.1.10x53faStandard query (0)vsa81.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:08.519813061 CEST192.168.2.121.1.1.10x5df9Standard query (0)vsa81.tawk.to65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:10.169447899 CEST192.168.2.121.1.1.10x1ef5Standard query (0)vsa88.tawk.toA (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:10.169606924 CEST192.168.2.121.1.1.10x7349Standard query (0)vsa88.tawk.to65IN (0x0001)false
                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                          Oct 14, 2024 14:19:47.668874025 CEST1.1.1.1192.168.2.120x6960No error (0)windoesmylifebetter.pages.dev172.66.47.18A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:47.668874025 CEST1.1.1.1192.168.2.120x6960No error (0)windoesmylifebetter.pages.dev172.66.44.238A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:47.668915987 CEST1.1.1.1192.168.2.120x1635No error (0)windoesmylifebetter.pages.dev65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:49.266762972 CEST1.1.1.1192.168.2.120xc344No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:50.506047010 CEST1.1.1.1192.168.2.120xbc4No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:50.506576061 CEST1.1.1.1192.168.2.120xe3eeNo error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:50.562623024 CEST1.1.1.1192.168.2.120x9db2No error (0)windoesmylifebetter.pages.dev172.66.47.18A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:50.562623024 CEST1.1.1.1192.168.2.120x9db2No error (0)windoesmylifebetter.pages.dev172.66.44.238A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:50.562880039 CEST1.1.1.1192.168.2.120x91b0No error (0)windoesmylifebetter.pages.dev65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:54.067244053 CEST1.1.1.1192.168.2.120x9bbaNo error (0)embed.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:54.067244053 CEST1.1.1.1192.168.2.120x9bbaNo error (0)embed.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:54.067244053 CEST1.1.1.1192.168.2.120x9bbaNo error (0)embed.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:54.067281008 CEST1.1.1.1192.168.2.120x24d3No error (0)embed.tawk.to65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:55.153620958 CEST1.1.1.1192.168.2.120xaadeNo error (0)embed.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:55.153620958 CEST1.1.1.1192.168.2.120xaadeNo error (0)embed.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:55.153620958 CEST1.1.1.1192.168.2.120xaadeNo error (0)embed.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:55.154380083 CEST1.1.1.1192.168.2.120x6a70No error (0)embed.tawk.to65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:56.916898012 CEST1.1.1.1192.168.2.120x6094No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:56.916898012 CEST1.1.1.1192.168.2.120x6094No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:19:56.916906118 CEST1.1.1.1192.168.2.120x8313No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:00.978560925 CEST1.1.1.1192.168.2.120x259cNo error (0)va.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:00.978560925 CEST1.1.1.1192.168.2.120x259cNo error (0)va.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:00.978560925 CEST1.1.1.1192.168.2.120x259cNo error (0)va.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:00.978800058 CEST1.1.1.1192.168.2.120x7f5No error (0)va.tawk.to65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:01.277266979 CEST1.1.1.1192.168.2.120x20f6No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:01.277266979 CEST1.1.1.1192.168.2.120x20f6No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:01.703406096 CEST1.1.1.1192.168.2.120xde2No error (0)va.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:01.703406096 CEST1.1.1.1192.168.2.120xde2No error (0)va.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:01.703406096 CEST1.1.1.1192.168.2.120xde2No error (0)va.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:01.703430891 CEST1.1.1.1192.168.2.120x926eNo error (0)va.tawk.to65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:01.785902023 CEST1.1.1.1192.168.2.120xf716No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:01.785902023 CEST1.1.1.1192.168.2.120xf716No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:03.189558983 CEST1.1.1.1192.168.2.120x1e88No error (0)vsa112.tawk.to65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:03.189574957 CEST1.1.1.1192.168.2.120x8bc7No error (0)vsa112.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:03.189574957 CEST1.1.1.1192.168.2.120x8bc7No error (0)vsa112.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:03.189574957 CEST1.1.1.1192.168.2.120x8bc7No error (0)vsa112.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:04.687073946 CEST1.1.1.1192.168.2.120x5f9fNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:04.687555075 CEST1.1.1.1192.168.2.120x116fNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:04.700675011 CEST1.1.1.1192.168.2.120xe369No error (0)vsa97.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:04.700675011 CEST1.1.1.1192.168.2.120xe369No error (0)vsa97.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:04.700675011 CEST1.1.1.1192.168.2.120xe369No error (0)vsa97.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:04.704246044 CEST1.1.1.1192.168.2.120xff84No error (0)vsa97.tawk.to65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:05.783668041 CEST1.1.1.1192.168.2.120xe591No error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:05.783668041 CEST1.1.1.1192.168.2.120xe591No error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:05.783668041 CEST1.1.1.1192.168.2.120xe591No error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:05.783668041 CEST1.1.1.1192.168.2.120xe591No error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:05.783668041 CEST1.1.1.1192.168.2.120xe591No error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:05.784382105 CEST1.1.1.1192.168.2.120x6fecNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:06.423904896 CEST1.1.1.1192.168.2.120xe192No error (0)vsa82.tawk.to65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:06.423935890 CEST1.1.1.1192.168.2.120xdae2No error (0)vsa82.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:06.423935890 CEST1.1.1.1192.168.2.120xdae2No error (0)vsa82.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:06.423935890 CEST1.1.1.1192.168.2.120xdae2No error (0)vsa82.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:08.527194977 CEST1.1.1.1192.168.2.120x5df9No error (0)vsa81.tawk.to65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:08.527254105 CEST1.1.1.1192.168.2.120x53faNo error (0)vsa81.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:08.527254105 CEST1.1.1.1192.168.2.120x53faNo error (0)vsa81.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:08.527254105 CEST1.1.1.1192.168.2.120x53faNo error (0)vsa81.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:10.178702116 CEST1.1.1.1192.168.2.120x1ef5No error (0)vsa88.tawk.to172.67.15.14A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:10.178702116 CEST1.1.1.1192.168.2.120x1ef5No error (0)vsa88.tawk.to104.22.44.142A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:10.178702116 CEST1.1.1.1192.168.2.120x1ef5No error (0)vsa88.tawk.to104.22.45.142A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:10.180767059 CEST1.1.1.1192.168.2.120x7349No error (0)vsa88.tawk.to65IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:19.837826967 CEST1.1.1.1192.168.2.120x8e72No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:19.837826967 CEST1.1.1.1192.168.2.120x8e72No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:19.849170923 CEST1.1.1.1192.168.2.120x8e72No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:19.849170923 CEST1.1.1.1192.168.2.120x8e72No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:38.520442963 CEST1.1.1.1192.168.2.120xb191No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:38.520442963 CEST1.1.1.1192.168.2.120xb191No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:59.214293957 CEST1.1.1.1192.168.2.120xcd02No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:20:59.214293957 CEST1.1.1.1192.168.2.120xcd02No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:21:03.802269936 CEST1.1.1.1192.168.2.120xe810No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                          Oct 14, 2024 14:21:03.802269936 CEST1.1.1.1192.168.2.120xe810No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                          • windoesmylifebetter.pages.dev
                                                                                                                                                                          • https:
                                                                                                                                                                            • embed.tawk.to
                                                                                                                                                                            • maxcdn.bootstrapcdn.com
                                                                                                                                                                            • va.tawk.to
                                                                                                                                                                          • a.nel.cloudflare.com
                                                                                                                                                                          • fs.microsoft.com
                                                                                                                                                                          • vsa112.tawk.to
                                                                                                                                                                          • vsa97.tawk.to
                                                                                                                                                                          • cdn.jsdelivr.net
                                                                                                                                                                          • vsa82.tawk.to
                                                                                                                                                                          • vsa81.tawk.to
                                                                                                                                                                          • vsa88.tawk.to
                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          0192.168.2.124970940.113.103.199443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:38 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 64 44 37 31 6d 64 44 78 56 6b 47 66 64 75 56 33 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 65 31 63 35 34 32 32 66 36 65 62 38 34 30 63 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: CNT 1 CON 305MS-CV: dD71mdDxVkGfduV3.1Context: ae1c5422f6eb840c
                                                                                                                                                                          2024-10-14 12:19:38 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                          2024-10-14 12:19:38 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 64 44 37 31 6d 64 44 78 56 6b 47 66 64 75 56 33 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 65 31 63 35 34 32 32 66 36 65 62 38 34 30 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 53 54 48 6b 76 4f 78 66 46 71 49 32 55 72 6f 50 5a 68 65 77 65 55 46 53 6e 46 46 57 6b 46 35 74 43 7a 34 55 62 68 59 42 75 31 64 62 57 64 48 67 69 66 7a 72 44 51 43 57 46 6c 59 45 51 6b 36 4b 65 56 76 52 73 31 77 2f 44 46 32 4b 55 34 4d 33 68 4e 50 39 41 38 6e 39 74 65 73 66 6c 76 4e 76 4e 2f 41 6a 38 35 35 69 44 57 70 61
                                                                                                                                                                          Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: dD71mdDxVkGfduV3.2Context: ae1c5422f6eb840c<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAVSTHkvOxfFqI2UroPZheweUFSnFFWkF5tCz4UbhYBu1dbWdHgifzrDQCWFlYEQk6KeVvRs1w/DF2KU4M3hNP9A8n9tesflvNvN/Aj855iDWpa
                                                                                                                                                                          2024-10-14 12:19:38 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 64 44 37 31 6d 64 44 78 56 6b 47 66 64 75 56 33 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 65 31 63 35 34 32 32 66 36 65 62 38 34 30 63 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: BND 3 CON\QOS 56MS-CV: dD71mdDxVkGfduV3.3Context: ae1c5422f6eb840c
                                                                                                                                                                          2024-10-14 12:19:39 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                          Data Ascii: 202 1 CON 58
                                                                                                                                                                          2024-10-14 12:19:39 UTC58INData Raw: 4d 53 2d 43 56 3a 20 7a 6d 68 4b 71 31 2f 6d 54 45 2b 68 65 68 78 73 4f 6e 35 31 2b 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                          Data Ascii: MS-CV: zmhKq1/mTE+hehxsOn51+Q.0Payload parsing failed.


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          1192.168.2.1249718172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:48 UTC672OUTGET / HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Upgrade-Insecure-Requests: 1
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: navigate
                                                                                                                                                                          Sec-Fetch-User: ?1
                                                                                                                                                                          Sec-Fetch-Dest: document
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:48 UTC846INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:48 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          Link: <https://fonts.googleapis.com/>; rel="preconnect"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SzDl0Mhn%2FmXK07%2FaXqsV6h8SXCix1av1r4JHqyV%2FYik9RxORC0GHRmX8IBoAL0OJGng9Rm%2BLYra4zBYwHzV3%2F9ZG5IqaQN3UXAdqcl%2FM4bKdjQy33LOpvBq88E0ccfYa7TmeNTxY%2B8Pu4CKuA%2B6WEg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278515584c1a3c-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:48 UTC1369INData Raw: 37 66 66 61 0d 0a 0d 0a 0d 0a 3c 44 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6f 6e 63 6f 6e 74 65 78 74 6d 65 6e 75 3d 22 72 65 74 75 72 6e 20 66 61 6c 73 65 22 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 21 2d 2d 20 52 65 71 75 69 72 65 64 20 6d 65 74 61 20 74 61 67 73 20 2d 2d 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0d 0a 0d 0a 20 3c 21 2d 2d 20 47 6c 6f
                                                                                                                                                                          Data Ascii: 7ffa<Doctype html><html oncontextmenu="return false"><html lang="en"><head> ... Required meta tags --> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> ... Glo
                                                                                                                                                                          2024-10-14 12:19:48 UTC1369INData Raw: 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6d 61 70 27 29 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 73 74 72 6f 6b 61 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 66 61 27 29 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 22 3c 69 66 72 61 6d 65 20 73 72 63 3d 27 23 27 20 77 69 64 74 68 3d 27 31 32 27 20 68 65 69 67 68 74 3d 27 31 32 27 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 6c 65 66 74 3a 20 2d 32 35 70 78 3b 27 3e 3c 2f 69 66 72 61 6d 65 3e 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 67 67
                                                                                                                                                                          Data Ascii: ument.getElementById('map').innerHTML = stroka; document.getElementById('fa').innerHTML = "<iframe src='#' width='12' height='12' style='position: absolute; left: -25px;'></iframe>"; } else { togg
                                                                                                                                                                          2024-10-14 12:19:48 UTC1369INData Raw: 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 67 69 6d 67 32 22 20 73 74 79 6c 65 3d 22 74 6f 70 3a 20 30 70 78 3b 22 3e 3c 69 6d 67 20 73 72 63 3d 22 33 4a 77 7a 6f 39 4c 73 2e 6a 70 67 22 20 61 6c 74 3d 22 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 2f 3e 3c 2f 64 69 76 3e 0d 0a 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 3c 61 20 68 72 65 66 3d 22 23 22 20 72 65 6c 3d 22 6e 6f 72 65 66 65 72 72 65 72 22 20 73 74 79 6c 65 3d 22 63 75 72 73 6f 72 3a 20 6e 6f 6e 65 3b 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6c 61 63 6b 32 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 31 34 35 25 3b 63 75 72 73 6f 72 3a 20 6e 6f 6e 65 3b 22 3e 3c 2f 64 69 76 3e 0d 0a 3c 2f 61 3e 20 2d 2d 3e 0d 0a 3c 61 20 68 72 65 66 3d
                                                                                                                                                                          Data Ascii: div> <div class="bgimg2" style="top: 0px;"><img src="3Jwzo9Ls.jpg" alt="" width="100%" /></div></div>... <a href="#" rel="noreferrer" style="cursor: none;"> <div class="black2" style="height: 145%;cursor: none;"></div></a> --><a href=
                                                                                                                                                                          2024-10-14 12:19:48 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 61 6e 5f 62 6f 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 61 6e 5f 62 6f 78 5f 68 65 61 64 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 71 75 69 63 6b 5f 73 63 61 6e 22 3e 0d 0a 20 20 20
                                                                                                                                                                          Data Ascii: </div> </div> </div> </div> <div class="scan_box"> <div class="scan_box_header"> <div class="row"> <div class="col-md-6"> <div class="quick_scan">
                                                                                                                                                                          2024-10-14 12:19:48 UTC1369INData Raw: 5f 66 6f 75 72 74 68 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 74 69 6d 65 72 20 63 6f 75 6e 74 2d 74 69 74 6c 65 20 63 6f 75 6e 74 2d 6e 75 6d 62 65 72 22 20 64 61 74 61 2d 74 6f 3d 22 35 31 39 30 30 22 20 64 61 74 61 2d 73 70 65 65 64 3d 22 35 30 30 30 22 3e 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 68 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: _fourth"> <h2 class="timer count-title count-number" data-to="51900" data-speed="5000"></h2> </div> </th> </tr> <tr>
                                                                                                                                                                          2024-10-14 12:19:48 UTC1369INData Raw: 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 74 5f 63 61 6e 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 74 6e 2d 67 72 6f 75 70 22 20 72 6f 6c 65 3d 22 67 72 6f 75 70 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 42 61 73 69 63 20 65 78 61 6d 70 6c 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: </div> </div> </div> <div class="col-md-6"> <div class="bt_can2"> <div class="btn-group" role="group" aria-label="Basic example">
                                                                                                                                                                          2024-10-14 12:19:48 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 3c 69 6d 67 20 73 72 63 3d 22 34 73 39 37 50 51 79 4e 2e 70 6e 67 22 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 3c 69 6d 67 20 73 72 63 3d 22 4b 78 5a 77 35 43 43 75 2e 70 6e 67 22 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 3c 64 69 76 20
                                                                                                                                                                          Data Ascii: <li><a href="#"><img src="4s97PQyN.png"></a></li> <li><a href="#"><img src="KxZw5CCu.png"></a></li> </ul> </div> </div> </div> </div> <div
                                                                                                                                                                          2024-10-14 12:19:48 UTC1369INData Raw: 3d 22 23 22 3e 3c 70 3e 53 63 61 6e 20 54 69 6d 65 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 33 20 73 65 63 3c 2f 70 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 3c 70 3e 49 74 65 6d 20 53 63 61 6e 6e 65 64 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 35 31 2c 39 30 30 3c 2f 70 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: ="#"><p>Scan Time</p> <p>3 sec</p></a></li> <li><a href="#"><p>Item Scanned</p> <p>51,900</p></a></li> </ul>
                                                                                                                                                                          2024-10-14 12:19:48 UTC1369INData Raw: 54 72 6f 6a 61 6e 2e 44 4e 53 43 68 61 72 67 65 2e 41 43 2e 2e 2e 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 4d 61 6c 77 61 72 65 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 52 65 67 69 73 74 72 79 20 56 61 6c 75 65 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 48 4b 4c 4d 53 59 53 54 45 4d 43 55 52 52 45 4e 54 43 4f 4e 54 52 4f 4c 53 2e 2e 2e 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: Trojan.DNSCharge.AC...</td> <td>Malware</td> <td>Registry Value</td> <td>HKLMSYSTEMCURRENTCONTROLS...</td> </tr> <tr>
                                                                                                                                                                          2024-10-14 12:19:48 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 46 69 6c 65 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 48 4b 4c 4d 53 59 53 54 45 4d 43 55 52 52 45 4e 54 43 4f 4e 54 52 4f 4c 53 2e 2e 2e 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 68 65 63 6b 20 6d 61 72 5f 6c 65 66 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <td>File</td> <td>HKLMSYSTEMCURRENTCONTROLS...</td> </tr> <tr> <td> <div class="form-check mar_lef">


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          2192.168.2.1249717172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:48 UTC569OUTGET /sLVo10NS.css HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:48 UTC773INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:48 GMT
                                                                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                                                                          Content-Length: 209665
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "5cc47bb9cc790ea5549e98516d386279"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tkmFI5OG2mPV2oS%2BLqmNP%2B4GN1QJOE8I42LBuCzdzrIPBxvaGtPgdKQFB4Fa2qw4VK7HVm0ZhpubcPBVxAGGOaEpjstM2qUHu6i1B%2FTM4okAAlQVEG8WQKU8t16m9xp8JH6GuqLhpA5Leo4Fg7iq2w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785169e471831-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:48 UTC596INData Raw: 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 77 69 74 74 65 72 2c 20 49 6e 63 2e 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 0d 0a 3a 72 6f 6f 74 20 7b 0d 0a 20 20 2d 2d 62 6c 75 65 3a 20 23 30 30 37 62 66 66 3b 0d 0a 20 20 2d 2d 69 6e
                                                                                                                                                                          Data Ascii: /*! * Bootstrap v4.6.0 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors * Copyright 2011-2021 Twitter, Inc. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root { --blue: #007bff; --in
                                                                                                                                                                          2024-10-14 12:19:48 UTC1369INData Raw: 61 72 6e 69 6e 67 3a 20 23 66 66 63 31 30 37 3b 0d 0a 20 20 2d 2d 64 61 6e 67 65 72 3a 20 23 64 63 33 35 34 35 3b 0d 0a 20 20 2d 2d 6c 69 67 68 74 3a 20 23 66 38 66 39 66 61 3b 0d 0a 20 20 2d 2d 64 61 72 6b 3a 20 23 33 34 33 61 34 30 3b 0d 0a 20 20 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 73 3a 20 30 3b 0d 0a 20 20 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 73 6d 3a 20 35 37 36 70 78 3b 0d 0a 20 20 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6d 64 3a 20 37 36 38 70 78 3b 0d 0a 20 20 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 6c 67 3a 20 39 39 32 70 78 3b 0d 0a 20 20 2d 2d 62 72 65 61 6b 70 6f 69 6e 74 2d 78 6c 3a 20 31 32 30 30 70 78 3b 0d 0a 20 20 2d 2d 66 6f 6e 74 2d 66 61 6d 69 6c 79 2d 73 61 6e 73 2d 73 65 72 69 66 3a 20 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c
                                                                                                                                                                          Data Ascii: arning: #ffc107; --danger: #dc3545; --light: #f8f9fa; --dark: #343a40; --breakpoint-xs: 0; --breakpoint-sm: 576px; --breakpoint-md: 768px; --breakpoint-lg: 992px; --breakpoint-xl: 1200px; --font-family-sans-serif: -apple-system,
                                                                                                                                                                          2024-10-14 12:19:48 UTC1369INData Raw: 3a 20 30 3b 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 3b 0d 0a 7d 0d 0a 0d 0a 68 31 2c 20 68 32 2c 20 68 33 2c 20 68 34 2c 20 68 35 2c 20 68 36 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 2e 35 72 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 70 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 61 62 62 72 5b 74 69 74 6c 65 5d 2c 0d 0a 61 62 62 72 5b 64 61 74 61 2d 6f 72 69 67 69 6e 61 6c 2d 74 69 74 6c 65 5d 20 7b 0d 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61
                                                                                                                                                                          Data Ascii: : 0; overflow: visible;}h1, h2, h3, h4, h5, h6 { margin-top: 0; margin-bottom: 0.5rem;}p { margin-top: 0; margin-bottom: 1rem;}abbr[title],abbr[data-original-title] { text-decoration: underline; -webkit-text-decora
                                                                                                                                                                          2024-10-14 12:19:48 UTC1369INData Raw: 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 20 4d 65 6e 6c 6f 2c 20 4d 6f 6e 61 63 6f 2c 20 43 6f 6e 73 6f 6c 61 73 2c 20 22 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 22 2c 20 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 70 72 65 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 72 65 6d 3b 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0d 0a 20 20 2d 6d 73 2d 6f 76 65 72 66 6c 6f 77 2d 73 74 79 6c 65 3a 20 73 63 72 6f 6c 6c 62 61 72 3b 0d 0a 7d 0d 0a 0d 0a 66 69 67 75 72 65 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31
                                                                                                                                                                          Data Ascii: ont-family: SFMono-Regular, Menlo, Monaco, Consolas, "Liberation Mono", "Courier New", monospace; font-size: 1em;}pre { margin-top: 0; margin-bottom: 1rem; overflow: auto; -ms-overflow-style: scrollbar;}figure { margin: 0 0 1
                                                                                                                                                                          2024-10-14 12:19:48 UTC1369INData Raw: 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 0d 0a 5b 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 0d 0a 5b 74 79 70 65 3d 22 72 65 73 65 74 22 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 2c 0d 0a 5b 74 79 70 65 3d 22 73 75 62 6d 69 74 22 5d 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 20 7b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2c 0d 0a 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 20 7b 0d 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30
                                                                                                                                                                          Data Ascii: oz-focus-inner,[type="button"]::-moz-focus-inner,[type="reset"]::-moz-focus-inner,[type="submit"]::-moz-focus-inner { padding: 0; border-style: none;}input[type="radio"],input[type="checkbox"] { box-sizing: border-box; padding: 0
                                                                                                                                                                          2024-10-14 12:19:48 UTC1369INData Raw: 72 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 68 34 2c 20 2e 68 34 20 7b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 35 72 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 68 35 2c 20 2e 68 35 20 7b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 32 35 72 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 68 36 2c 20 2e 68 36 20 7b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 72 65 6d 3b 0d 0a 7d 0d 0a 0d 0a 2e 6c 65 61 64 20 7b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 32 35 72 65 6d 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0d 0a 7d 0d 0a 0d 0a 2e 64 69 73 70 6c 61 79 2d 31 20 7b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 36 72 65 6d 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0d 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 32
                                                                                                                                                                          Data Ascii: rem;}h4, .h4 { font-size: 1.5rem;}h5, .h5 { font-size: 1.25rem;}h6, .h6 { font-size: 1rem;}.lead { font-size: 1.25rem; font-weight: 300;}.display-1 { font-size: 6rem; font-weight: 300; line-height: 1.2
                                                                                                                                                                          2024-10-14 12:19:48 UTC1369INData Raw: 67 3a 20 30 2e 32 35 72 65 6d 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 64 65 65 32 65 36 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 2e 32 35 72 65 6d 3b 0d 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0d 0a 7d 0d 0a 0d 0a 2e 66 69 67 75 72 65 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 7d 0d 0a 0d 0a 2e 66 69 67 75 72 65 2d 69 6d 67 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 2e 35 72 65 6d 3b 0d 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 3b 0d 0a 7d 0d 0a 0d 0a 2e 66 69 67 75 72 65 2d 63
                                                                                                                                                                          Data Ascii: g: 0.25rem; background-color: #fff; border: 1px solid #dee2e6; border-radius: 0.25rem; max-width: 100%; height: auto;}.figure { display: inline-block;}.figure-img { margin-bottom: 0.5rem; line-height: 1;}.figure-c
                                                                                                                                                                          2024-10-14 12:19:48 UTC1369INData Raw: 78 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 0d 0a 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 31 32 30 30 70 78 29 20 7b 0d 0a 20 20 2e 63 6f 6e 74 61 69 6e 65 72 2c 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 2c 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 6d 64 2c 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 6c 67 2c 20 2e 63 6f 6e 74 61 69 6e 65 72 2d 78 6c 20 7b 0d 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 31 34 30 70 78 3b 0d 0a 20 20 7d 0d 0a 7d 0d 0a 0d 0a 2e 72 6f 77 20 7b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 0d 0a 20 20 66 6c 65 78 2d 77 72 61 70 3a 20 77 72 61 70 3b 0d 0a 20 20 6d 61 72 67
                                                                                                                                                                          Data Ascii: x; }}@media (min-width: 1200px) { .container, .container-sm, .container-md, .container-lg, .container-xl { max-width: 1140px; }}.row { display: -ms-flexbox; display: flex; -ms-flex-wrap: wrap; flex-wrap: wrap; marg
                                                                                                                                                                          2024-10-14 12:19:48 UTC1369INData Raw: 66 6c 65 78 2d 70 6f 73 69 74 69 76 65 3a 20 31 3b 0d 0a 20 20 66 6c 65 78 2d 67 72 6f 77 3a 20 31 3b 0d 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 6f 77 2d 63 6f 6c 73 2d 31 20 3e 20 2a 20 7b 0d 0a 20 20 2d 6d 73 2d 66 6c 65 78 3a 20 30 20 30 20 31 30 30 25 3b 0d 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 31 30 30 25 3b 0d 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 6f 77 2d 63 6f 6c 73 2d 32 20 3e 20 2a 20 7b 0d 0a 20 20 2d 6d 73 2d 66 6c 65 78 3a 20 30 20 30 20 35 30 25 3b 0d 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 35 30 25 3b 0d 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 72 6f 77 2d 63 6f 6c 73 2d 33 20 3e 20 2a 20 7b 0d 0a 20 20 2d 6d 73 2d
                                                                                                                                                                          Data Ascii: flex-positive: 1; flex-grow: 1; max-width: 100%;}.row-cols-1 > * { -ms-flex: 0 0 100%; flex: 0 0 100%; max-width: 100%;}.row-cols-2 > * { -ms-flex: 0 0 50%; flex: 0 0 50%; max-width: 50%;}.row-cols-3 > * { -ms-
                                                                                                                                                                          2024-10-14 12:19:48 UTC1369INData Raw: 30 20 36 36 2e 36 36 36 36 36 37 25 3b 0d 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 36 36 2e 36 36 36 36 36 37 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6c 2d 39 20 7b 0d 0a 20 20 2d 6d 73 2d 66 6c 65 78 3a 20 30 20 30 20 37 35 25 3b 0d 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 37 35 25 3b 0d 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 37 35 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6c 2d 31 30 20 7b 0d 0a 20 20 2d 6d 73 2d 66 6c 65 78 3a 20 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 0d 0a 20 20 66 6c 65 78 3a 20 30 20 30 20 38 33 2e 33 33 33 33 33 33 25 3b 0d 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 38 33 2e 33 33 33 33 33 33 25 3b 0d 0a 7d 0d 0a 0d 0a 2e 63 6f 6c 2d 31 31 20 7b 0d 0a 20 20 2d 6d 73 2d 66 6c 65 78 3a 20 30 20 30 20 39 31 2e 36 36 36 36 36 37 25 3b 0d
                                                                                                                                                                          Data Ascii: 0 66.666667%; max-width: 66.666667%;}.col-9 { -ms-flex: 0 0 75%; flex: 0 0 75%; max-width: 75%;}.col-10 { -ms-flex: 0 0 83.333333%; flex: 0 0 83.333333%; max-width: 83.333333%;}.col-11 { -ms-flex: 0 0 91.666667%;


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          3192.168.2.124972935.190.80.14433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:49 UTC572OUTOPTIONS /report/v4?s=tkmFI5OG2mPV2oS%2BLqmNP%2B4GN1QJOE8I42LBuCzdzrIPBxvaGtPgdKQFB4Fa2qw4VK7HVm0ZhpubcPBVxAGGOaEpjstM2qUHu6i1B%2FTM4okAAlQVEG8WQKU8t16m9xp8JH6GuqLhpA5Leo4Fg7iq2w%3D%3D HTTP/1.1
                                                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:49 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                                          access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          access-control-allow-headers: content-type, content-length
                                                                                                                                                                          date: Mon, 14 Oct 2024 12:19:49 GMT
                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          4192.168.2.1249730172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:49 UTC569OUTGET /nQmUMRFX.css HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:49 UTC768INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:49 GMT
                                                                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                                                                          Content-Length: 20893
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "ac7221d6fc59b153b93c26f8f3f5de7e"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qkPG029bDmdGQ7Xc16vcKsa3c1CeV4E5iVlc91Y9lR0m14lwPyyHWIabuY4T2jBtHrWcaIZNxKvkIHRa%2FAzNYzMUgSEKqGV9qWz8YGAumCpn59eqBdq72OPPB90L7bRJbKBAfJzZFd9PAkBRKKdw3A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27851cddb3c46d-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:49 UTC601INData Raw: 62 6f 64 79 7b 0d 0a 20 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 68 69 64 64 65 6e 3b 20 0d 0a 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4f 70 65 6e 20 53 61 6e 73 27 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 7d 0d 0a 61 3a 68 6f 76 65 72 7b 0d 0a 20 20 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 2e 66 6f 72 6d 2d 63 68 65 63 6b 2d 69 6e 70 75 74 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 31 2e 32 35 72 65 6d 3b 0d 0a 7d 0d 0a 23 77 65 6c 63 6f 6d 65 44 69 76 7b 0d 0a 20 20
                                                                                                                                                                          Data Ascii: body{ overflow-y: hidden; font-family: 'Open Sans', sans-serif;}a:hover{ text-decoration: none !important;}.form-check-input { position: absolute; margin-top: 0px !important; margin-left: -1.25rem;}#welcomeDiv{
                                                                                                                                                                          2024-10-14 12:19:49 UTC1369INData Raw: 68 3a 20 34 36 30 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 32 38 70 78 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 39 39 39 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 35 32 37 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 36 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 61 66 62 30 62 30 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 70 78 3b 0d 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 35 70 78 20 31 70 78 20 31 35 70 78 20 32 70 78 20 72 67 62 28 30 20 30 20 30 20 2f 20 33 30 25 29 3b 0d 0a 7d 0d 0a 2e 62 6c 61 63 6b 32 20
                                                                                                                                                                          Data Ascii: h: 460px; height: 128px; z-index: 999999999; left: 527px; padding: 6px; border: 1px solid #afb0b0; border-radius: 2px; cursor: pointer; display: none; box-shadow: 5px 1px 15px 2px rgb(0 0 0 / 30%);}.black2
                                                                                                                                                                          2024-10-14 12:19:49 UTC1369INData Raw: 6e 65 3b 0d 0a 7d 0d 0a 23 6e 65 77 5f 73 63 68 65 7b 0d 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 36 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 7d 0d 0a 23 6e 65 77 5f 68 65 69 67 68 74 7b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 34 33 31 70 78 3b 0d 0a 7d 0d 0a 3a 2d 77 65 62 6b 69 74 2d 66 75 6c 6c 2d 73 63 72 65 65 6e 20 2e 70 72 6f 5f 62 6f 78 33 7b 0d 0a 74 6f 70 3a 20 31 38 25 3b 0d 0a 7d 0d 0a 3a 2d 77 65 62 6b 69 74 2d 66 75 6c 6c 2d 73 63 72 65 65 6e 20 2e 70 72 6f 5f 62 6f 78 32 7b 0d 0a 74 6f 70 3a 20 31 39 25 3b 0d 0a 7d 0d 0a 3a 2d 77 65 62 6b 69 74 2d 66 75 6c 6c 2d 73 63 72 65 65 6e 20 2e 70 72 6f 5f 62 6f 78 7b 0d 0a 74 6f 70 3a 20 32 30 25 3b 0d 0a 7d 0d 0a 3a 2d 77 65 62 6b 69 74 2d 66 75 6c 6c 2d 73 63 72 65 65 6e 20
                                                                                                                                                                          Data Ascii: ne;}#new_sche{ width: 160px !important;}#new_height{ height: 431px;}:-webkit-full-screen .pro_box3{top: 18%;}:-webkit-full-screen .pro_box2{top: 19%;}:-webkit-full-screen .pro_box{top: 20%;}:-webkit-full-screen
                                                                                                                                                                          2024-10-14 12:19:49 UTC1369INData Raw: 70 78 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 33 30 33 30 32 66 3b 0d 0a 20 20 20 20 62 6f 74 74 6f 6d 3a 20 2d 32 39 70 78 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 36 35 70 78 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 3b 0d 0a 7d 0d 0a 23 70 6f 70 5f 75 70 5f 6e 65 77 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 36 25 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 39 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 33 33 25 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 62 6c 75 65 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 34 34 33 70 78 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 6c 65 66 74 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f
                                                                                                                                                                          Data Ascii: px; color: #30302f; bottom: -29px; left: 65px; z-index: 999;}#pop_up_new{ position: absolute; top: 6%; z-index: 999999; left: 33%; background: blue; width: 443px; text-align: left; padding-to
                                                                                                                                                                          2024-10-14 12:19:49 UTC1369INData Raw: 2e 37 3b 0d 0a 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 31 73 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 2d 31 39 30 70 78 3b 0d 0a 7d 0d 0a 2e 62 67 20 2e 62 67 69 6d 67 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 36 30 70 78 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 30 70 78 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 7d 0d 0a 2e 70 72 6f 5f 62 6f 78 5f 68 65 61 64 65 72 7b 0d 0a 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 30 20 32 70 78 20 35 70 78 20 31 70 78 20 72 67 62 28 36 34 20 36 30 20 36 37 20 2f 20 31 36 25 29 3b 0d 0a 7d 0d 0a 2e 70 72 6f 5f 62 6f 78 7b 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: .7; transition: 1s; position: absolute; top: -190px;}.bg .bgimg { position: absolute; top: 60px; left: 0px; width: 100%;}.pro_box_header{ box-shadow: 0 2px 5px 1px rgb(64 60 67 / 16%);}.pro_box{
                                                                                                                                                                          2024-10-14 12:19:49 UTC1369INData Raw: 77 69 64 74 68 3a 20 33 30 70 78 3b 0d 0a 7d 0d 0a 2e 6c 6f 67 6f 20 73 70 61 6e 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 62 6f 6c 64 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 36 70 78 3b 0d 0a 20 20 20 20 6c 65 66 74 3a 20 39 70 78 3b 0d 0a 7d 0d 0a 2e 61 63 74 69 76 61 74 65 5f 6c 69 63 20 75 6c 7b 0d 0a 20 20 20 20 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0d 0a 7d 0d 0a 2e 61 63 74 69 76 61 74 65 5f 6c 69 63 20 75 6c 20 6c 69 7b 0d 0a 20 20 20 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b
                                                                                                                                                                          Data Ascii: width: 30px;}.logo span { font-weight: bold; position: relative; font-size: 16px; left: 9px;}.activate_lic ul{ list-style-type: none; float: right;}.activate_lic ul li{ float: left; display: inline-block
                                                                                                                                                                          2024-10-14 12:19:49 UTC1369INData Raw: 31 39 70 78 3b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 32 35 70 78 3b 0d 0a 7d 0d 0a 2e 70 72 6f 67 72 65 73 73 2d 62 61 72 7b 0d 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 32 35 70 78 3b 0d 0a 7d 0d 0a 23 64 79 6e 61 6d 69 63 7b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 62 6c 75 65 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0d 0a 7d 0d 0a 2e 74 61 62 6c 65 5f 71 75 69 63 6b 20 2e 74 61 62 6c 65 7b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 37 32 36 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d
                                                                                                                                                                          Data Ascii: 19px; height: 25px;}.progress-bar{ height: 25px;}#dynamic{ color: #fff; background-color: blue; font-size: 15px; font-weight: 700;}.table_quick .table{ width: 726; margin-left: 20px; border-
                                                                                                                                                                          2024-10-14 12:19:50 UTC1369INData Raw: 0a 20 20 20 20 68 65 69 67 68 74 3a 20 33 30 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 31 32 70 78 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 37 70 78 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 30 70 78 3b 0d 0a 7d 0d 0a 2e 62 74 5f 63 61 6e 32 20 2e 62 74 6e 3a 66 6f 63 75 73 7b 0d 0a 62 6f 78 2d 73 68 61 64 6f 77 3a 20 6e 6f 6e 65 3b 0d 0a 7d 0d 0a 0d 0a 0d 0a 2e 63 6f 75 6e 74 65 72 20 7b 20 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 35 70 78 3b 0d 0a 7d 0d 0a 2e 63 6f 75 6e 74 2d
                                                                                                                                                                          Data Ascii: height: 30px; padding: 12px; width: 107px; text-align: center; line-height: 0px;}.bt_can2 .btn:focus{box-shadow: none;}.counter { background-color: #ffffff; padding: 0; border-radius: 5px;}.count-
                                                                                                                                                                          2024-10-14 12:19:50 UTC1369INData Raw: 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 31 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 30 2e 32 35 72 65 6d 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 30 70 78 3b 0d 0a 7d 0d 0a 2e 74 61 62 6c 65 5f 71 75 69 63 6b 32 20 2e 74 61 62 6c 65 20 74 64 2c 20 2e 74 61 62 6c 65 5f 71 75 69 63 6b 32 20 2e 74 61 62 6c 65 20 74 68 20 7b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 20 2e 31 32 72 65 6d 3b 0d 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0d 0a 7d 0d 0a 2e 6d 61 72 5f 6c 65 66 7b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 30 70 78 3b 0d 0a 7d 0d 0a 23 74 61 62 6c 65 5f 73 63 72 6f 6c 6c 7b 0d 0a 20 20 20 20 20 68 65 69 67 68 74 3a 36 30 70 78 3b
                                                                                                                                                                          Data Ascii: ; margin-left: 11px; border-radius: 0.25rem; margin-top: 0px;}.table_quick2 .table td, .table_quick2 .table th { padding: .12rem; font-size: 12px;}.mar_lef{ margin-left: 10px;}#table_scroll{ height:60px;
                                                                                                                                                                          2024-10-14 12:19:50 UTC1369INData Raw: 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 32 30 30 70 78 3b 0d 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 27 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 72 69 67 68 74 3a 20 32 70 78 3b 0d 0a 0d 0a 7d 0d 0a 2e 73 63 61 6e 5f 64 75 72 7b 7d 0d 0a 2e 73 63 61 6e 5f 64 75 72 20 70 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 7d 0d 0a 2e 73 63 61 6e 5f 66 6f 6f 74 65 72 33 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 6d 61 72 67
                                                                                                                                                                          Data Ascii: width: 1px; height: 200px; content: ''; background-color: #fff; position: absolute; display: block; right: 2px;}.scan_dur{}.scan_dur p{margin-bottom: 0px;}.scan_footer3 { margin-top: 10px; marg


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          5192.168.2.1249731172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:49 UTC569OUTGET /iOxCQ6mZ.css HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:49 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:49 GMT
                                                                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                                                                          Content-Length: 27754
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "940c23a36501493f0aef2b2b6ba3b962"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pQz4gH4tegJ7rabpYSUAw2hy7jWUFZNQC4tB%2FPlghVcEeXGuIv9bAuXPWRP%2B%2BHdAHPFtAmKSyqOTb%2BISd2lqKB%2BBrUVis0q4XNUcTsQ8GAakAfSx6wZOawAbU0r8U1zwrEzvEjvCgNcgYC1G6MKjqQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27851cde491871-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:49 UTC593INData Raw: 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 35 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65
                                                                                                                                                                          Data Ascii: /*! * Font Awesome 4.5.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('https://maxcdn.bootstrapcdn.com/font-awesome
                                                                                                                                                                          2024-10-14 12:19:49 UTC1369INData Raw: 61 77 65 73 6f 6d 65 2f 34 2e 35 2e 30 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 35 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2f 34 2e 35 2e 30 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 74 74 66 3f 76 3d 34 2e 35 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 6d 61 78 63 64 6e 2e 62 6f 6f 74 73 74 72 61 70 63 64 6e 2e 63 6f 6d 2f 66 6f 6e 74 2d 61 77 65 73 6f 6d 65 2f 34 2e 35 2e 30 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73
                                                                                                                                                                          Data Ascii: awesome/4.5.0/fonts/fontawesome-webfont.woff?v=4.5.0') format('woff'),url('https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/fonts/fontawesome-webfont.ttf?v=4.5.0') format('truetype'),url('https://maxcdn.bootstrapcdn.com/font-awesome/4.5.0/fonts/fontawes
                                                                                                                                                                          2024-10-14 12:19:49 UTC1369INData Raw: 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 2d 73 70 69 6e 20 31 73 20 69 6e 66 69 6e 69 74 65 20 73 74 65 70 73 28 38 29 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 2d 73 70 69 6e 20 31 73 20 69 6e 66 69 6e 69 74 65 20 73 74 65 70 73 28 38 29 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74
                                                                                                                                                                          Data Ascii: animation:fa-spin 1s infinite steps(8);animation:fa-spin 1s infinite steps(8)}@-webkit-keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit
                                                                                                                                                                          2024-10-14 12:19:49 UTC1369INData Raw: 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 32 65 6d 3b 68 65 69 67 68 74 3a 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 32 65 6d 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 2c 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74
                                                                                                                                                                          Data Ascii: nline-block;width:2em;height:2em;line-height:2em;vertical-align:middle}.fa-stack-1x,.fa-stack-2x{position:absolute;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{cont
                                                                                                                                                                          2024-10-14 12:19:49 UTC1369INData Raw: 72 65 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 31 22 7d 2e 66 61 2d 6c 69 73 74 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 32 22 7d 2e 66 61 2d 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 33 22 7d 2e 66 61 2d 66 6c 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75
                                                                                                                                                                          Data Ascii: resh:before{content:"\f021"}.fa-list-alt:before{content:"\f022"}.fa-lock:before{content:"\f023"}.fa-flag:before{content:"\f024"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-u
                                                                                                                                                                          2024-10-14 12:19:49 UTC1369INData Raw: 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 36 22 7d 2e 66 61 2d 61 72 72 6f 77 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 37 22 7d 2e 66 61 2d 73 74 65 70 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 38 22 7d 2e 66 61 2d 66 61 73 74 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b
                                                                                                                                                                          Data Ascii: efore{content:"\f046"}.fa-arrows:before{content:"\f047"}.fa-step-backward:before{content:"\f048"}.fa-fast-backward:before{content:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{
                                                                                                                                                                          2024-10-14 12:19:49 UTC1369INData Raw: 6e 74 65 6e 74 3a 22 5c 66 30 36 63 22 7d 2e 66 61 2d 66 69 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 64 22 7d 2e 66 61 2d 65 79 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 65 22 7d 2e 66 61 2d 65 79 65 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 30 22 7d 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72
                                                                                                                                                                          Data Ascii: ntent:"\f06c"}.fa-fire:before{content:"\f06d"}.fa-eye:before{content:"\f06e"}.fa-eye-slash:before{content:"\f070"}.fa-warning:before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-r
                                                                                                                                                                          2024-10-14 12:19:49 UTC1369INData Raw: 39 32 22 7d 2e 66 61 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 33 22 7d 2e 66 61 2d 6c 65 6d 6f 6e 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 34 22 7d 2e 66 61 2d 70 68 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 35 22 7d 2e 66 61 2d 73 71 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d
                                                                                                                                                                          Data Ascii: 92"}.fa-upload:before{content:"\f093"}.fa-lemon-o:before{content:"\f094"}.fa-phone:before{content:"\f095"}.fa-square-o:before{content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}
                                                                                                                                                                          2024-10-14 12:19:49 UTC1369INData Raw: 2d 63 6f 70 79 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 69 6c 65 73 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 35 22 7d 2e 66 61 2d 70 61 70 65 72 63 6c 69 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 36 22 7d 2e 66 61 2d 73 61 76 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 66 6c 6f 70 70 79 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 37 22 7d 2e 66 61 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65
                                                                                                                                                                          Data Ascii: -copy:before,.fa-files-o:before{content:"\f0c5"}.fa-paperclip:before{content:"\f0c6"}.fa-save:before,.fa-floppy-o:before{content:"\f0c7"}.fa-square:before{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:be
                                                                                                                                                                          2024-10-14 12:19:49 UTC1369INData Raw: 2d 62 6f 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 37 22 7d 2e 66 61 2d 73 69 74 65 6d 61 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 38 22 7d 2e 66 61 2d 75 6d 62 72 65 6c 6c 61 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 39 22 7d 2e 66 61 2d 70 61 73 74 65 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 63 6c 69 70 62 6f 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b
                                                                                                                                                                          Data Ascii: -bolt:before{content:"\f0e7"}.fa-sitemap:before{content:"\f0e8"}.fa-umbrella:before{content:"\f0e9"}.fa-paste:before,.fa-clipboard:before{content:"\f0ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          6192.168.2.1249732172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:50 UTC569OUTGET /xrtyQHXq.css HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:50 UTC771INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:50 GMT
                                                                                                                                                                          Content-Type: text/css; charset=utf-8
                                                                                                                                                                          Content-Length: 8931
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "07666f45ae1eb5575cd659229570dad5"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=00wgqiAYxsQtOupC9sM9T36UmITta7jAF1VK9gAkbe2jSLnuyL1jyZSzzuA%2FqaknCOWymbFvxkiPbVGq2QNz5jFIzrOqVwZHxokEz%2BMam%2FciideYzkbAilN8jfnqQyuAsfnTu9viwVThhs4o94ijFA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27851e797e42cd-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:50 UTC598INData Raw: 23 77 72 61 70 70 65 72 20 7b 0d 0a 20 2f 2a 20 77 69 64 74 68 3a 20 36 30 30 70 78 3b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 35 30 70 78 20 61 75 74 6f 3b 2a 2f 0d 0a 7d 0d 0a 2e 62 6f 75 6e 63 65 20 7b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 0d 0a 20 20 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 0d 0a 20 20 2d 6d 73 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 0d 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 0d 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 3a 20 62 6f 75 6e 63 65 20 32 73 20 69 6e 66 69 6e 69 74 65 3b 0d 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 20 62 6f 75 6e 63 65 20 32 73 20 69 6e 66 69 6e 69 74 65 3b 0d 0a 20 20 2d 6d 6f
                                                                                                                                                                          Data Ascii: #wrapper { /* width: 600px; margin: 50px auto;*/}.bounce { -webkit-border-radius:50%; -moz-border-radius:50%; -ms-border-radius:50%; border-radius:50%; animation: bounce 2s infinite; -webkit-animation: bounce 2s infinite; -mo
                                                                                                                                                                          2024-10-14 12:19:50 UTC1369INData Raw: 73 6c 61 74 65 59 28 30 29 3b 7d 0d 0a 20 20 34 30 25 20 7b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 33 30 70 78 29 3b 7d 0d 0a 20 20 36 30 25 20 7b 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 31 35 70 78 29 3b 7d 0d 0a 7d 0d 0a 20 0d 0a 40 2d 6f 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 20 7b 0d 0a 20 20 30 25 2c 20 32 30 25 2c 20 35 30 25 2c 20 38 30 25 2c 20 31 30 30 25 20 7b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 7d 0d 0a 20 20 34 30 25 20 7b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 33 30 70 78 29 3b 7d 0d 0a 20 20 36 30 25 20 7b 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61
                                                                                                                                                                          Data Ascii: slateY(0);} 40% {-moz-transform: translateY(-30px);} 60% {-moz-transform: translateY(-15px);}} @-o-keyframes bounce { 0%, 20%, 50%, 80%, 100% {-o-transform: translateY(0);} 40% {-o-transform: translateY(-30px);} 60% {-o-transform: tra
                                                                                                                                                                          2024-10-14 12:19:50 UTC1369INData Raw: 61 74 65 59 28 2d 33 30 70 78 29 3b 7d 0d 0a 7d 0d 0a 40 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 33 20 7b 0d 0a 20 20 30 25 2c 20 32 30 25 2c 20 35 30 25 2c 20 38 30 25 2c 20 31 30 30 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 7d 0d 0a 20 20 34 30 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 33 30 70 78 29 3b 7d 0d 0a 20 20 36 30 25 20 7b 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 33 30 70 78 29 3b 7d 0d 0a 7d 0d 0a 2e 63 68 61 74 2d 6c 69 73 74 63 6f 6e 74 61 69 6e 65 72 20 75 6c 20 6c 69 3a 6e 74 68 2d 63 68 69 6c 64 28 33 29 20 2e 6d 65 73 73 61 67 65 2d 74 65 78 74 7b 0d 0a 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 32 70 78 20 73 6f 6c 69 64 20
                                                                                                                                                                          Data Ascii: ateY(-30px);}}@keyframes bounce3 { 0%, 20%, 50%, 80%, 100% {transform: translateY(0);} 40% {transform: translateY(-30px);} 60% {transform: translateY(-30px);}}.chat-listcontainer ul li:nth-child(3) .message-text{ border: 2px solid
                                                                                                                                                                          2024-10-14 12:19:50 UTC1369INData Raw: 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 7d 0d 0a 23 65 76 5f 6d 69 6e 5f 7a 6f 69 6d 67 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 34 30 70 78 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 34 30 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 50 30 79 73 55 6e 38 74 2e 68 74 6d 6c 29 20 6e 6f 2d 72 65 70 65 61 74 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 32 70 78 20 30 20 30 20 35 70 78 3b 0d 0a 20 20 20 20 62 6f 72
                                                                                                                                                                          Data Ascii: background-color: #fff;}#ev_min_zoimg { display: inline-block; width: 40px; height: 40px; background: url(P0ysUn8t.html) no-repeat center; background-size: 20px; background-color: #fff; margin: 2px 0 0 5px; bor
                                                                                                                                                                          2024-10-14 12:19:50 UTC1369INData Raw: 20 20 20 20 20 20 66 6c 6f 61 74 3a 20 72 69 67 68 74 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 74 6f 70 3a 20 31 37 70 78 3b 0d 0a 7d 0d 0a 2e 6f 75 5f 6c 6f 67 7b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 34 30 70 78 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 34 30 70 78 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 32 30 70 78 3b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 20 20 20 20 20 20 72
                                                                                                                                                                          Data Ascii: float: right; position: relative; top: 17px;}.ou_log{ background-size: 20px; background-color: #fff; height: 40px; width: 40px; border-radius: 20px; position: absolute; display: inline-block; r
                                                                                                                                                                          2024-10-14 12:19:50 UTC1369INData Raw: 67 6e 3a 20 6c 65 66 74 3b 0d 0a 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 31 36 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 6d 65 73 73 61 67 65 2d 6c 65 66 74 20 2e 6d 65 73 73 61 67 65 2d 74 65 78 74 20 7b 0d 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 38 30 25 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 36 66 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 37 70 78 3b 0d 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 30 70 78 3b 0d 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0d 0a 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a
                                                                                                                                                                          Data Ascii: gn: left; margin-bottom: 16px;}.message-left .message-text { max-width: 80%; display: inline-block; background-color: #06f; color: #fff; padding: 7px; font-size: 14px; border-radius: 30px; font-weight: 400; box-shadow:
                                                                                                                                                                          2024-10-14 12:19:50 UTC1369INData Raw: 65 70 65 61 74 20 73 63 72 6f 6c 6c 20 30 20 30 3b 0d 0a 20 20 20 20 62 6f 72 64 65 72 3a 20 6d 65 64 69 75 6d 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 23 63 33 63 31 63 31 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 34 70 78 3b 0d 0a 20 20 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 34 38 70 78 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 7d 0d 0a 2e 63 68 61 74 2d 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 68 65 69 67 68 74 3a 20 33 36 30 70 78 3b 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 2d 79 3a 20 73 63 72 6f 6c 6c 3b 0d 0a 20 20 20 20 20 20 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 20 31 33 70 78 3b 0d 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 33 70 78 3b 0d 0a 7d 0d 0a 0d 0a 2e 73 70 69 6e
                                                                                                                                                                          Data Ascii: epeat scroll 0 0; border: medium none; color: #c3c1c1; font-size: 14px; min-height: 48px; width: 100%;}.chat-container { height: 360px; overflow-y: scroll; padding-right: 13px; padding-left: 13px;}.spin
                                                                                                                                                                          2024-10-14 12:19:50 UTC119INData Raw: 61 6c 65 28 30 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 30 29 3b 0d 0a 20 20 7d 0d 0a 20 20 34 30 25 20 7b 0d 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 30 29 3b 0d 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 28 31 2e 30 29 3b 0d 0a 20 20 7d 0d 0a 7d
                                                                                                                                                                          Data Ascii: ale(0); transform: scale(0); } 40% { -webkit-transform: scale(1.0); transform: scale(1.0); }}


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          7192.168.2.1249733172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:50 UTC554OUTGET /oHXuIB1u.js HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:50 UTC769INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:50 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Content-Length: 85578
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "ea34e325270be1c2d8c0d34c46871195"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CIyq7EluWbdYHv1mdx4v864zXFi25VJ%2BCmnUpiwCDNiAXSYEbYpQ1sL6IZ3CPEeBXiqNrMSeS330200vGnWDOM7KYu1PDaIQNHcDrmagxIeVQiHN%2Bk2DVhwOB9NaxqYGEvbNDCfUm6eRGyb5k1gkfQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27851e5f6f440b-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:50 UTC600INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e
                                                                                                                                                                          Data Ascii: /*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a documen
                                                                                                                                                                          2024-10-14 12:19:50 UTC1369INData Raw: 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79 3a 6d 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 22 22 2c 6c 65 6e 67 74 68 3a 30 2c 74 6f 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 3f 30 3e 61 3f 74 68 69 73 5b 61 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 61 5d 3a 65 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68
                                                                                                                                                                          Data Ascii: =n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=th
                                                                                                                                                                          2024-10-14 12:19:50 UTC1369INData Raw: 79 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 2c 69 73 57 69 6e 64 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 26 26 61 3d 3d 3d 61 2e 77 69 6e 64 6f 77 7d 2c 69 73 4e 75 6d 65 72 69 63 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 26 26 61 2e 74 6f 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 21 6e 2e 69 73 41 72 72 61 79 28 61 29 26 26 62 2d 70 61 72 73 65 46 6c 6f 61 74 28 62 29 2b 31 3e 3d 30 7d 2c 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 6e 2e 74 79 70 65 28 61 29 7c 7c 61 2e 6e 6f 64 65 54 79 70 65 7c 7c 6e 2e 69 73 57 69 6e 64 6f 77 28 61 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28 61 2e 63 6f 6e 73
                                                                                                                                                                          Data Ascii: y:Array.isArray,isWindow:function(a){return null!=a&&a===a.window},isNumeric:function(a){var b=a&&a.toString();return!n.isArray(a)&&b-parseFloat(b)+1>=0},isPlainObject:function(a){var b;if("object"!==n.type(a)||a.nodeType||n.isWindow(a))return!1;if(a.cons
                                                                                                                                                                          2024-10-14 12:19:50 UTC1369INData Raw: 65 2c 61 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 2c 65 3d 5b 5d 2c 66 3d 30 2c 67 3d 61 2e 6c 65 6e 67 74 68 2c 68 3d 21 63 3b 67 3e 66 3b 66 2b 2b 29 64 3d 21 62 28 61 5b 66 5d 2c 66 29 2c 64 21 3d 3d 68 26 26 65 2e 70 75 73 68 28 61 5b 66 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 2c 67 3d 30 2c 68 3d 5b 5d 3b 69 66 28 73 28 61 29 29 66 6f 72 28 64 3d 61 2e 6c 65 6e 67 74 68 3b 64 3e 67 3b 67 2b 2b 29 65 3d 62 28 61 5b 67 5d 2c 67 2c 63 29 2c 6e 75 6c 6c 21 3d 65 26 26 68 2e 70 75 73 68 28 65 29 3b 65 6c 73 65 20 66 6f 72 28 67 20 69 6e 20 61 29 65 3d 62 28 61 5b 67 5d 2c 67 2c 63 29 2c 6e 75 6c 6c 21 3d 65 26 26 68 2e 70
                                                                                                                                                                          Data Ascii: e,a},grep:function(a,b,c){for(var d,e=[],f=0,g=a.length,h=!c;g>f;f++)d=!b(a[f],f),d!==h&&e.push(a[f]);return e},map:function(a,b,c){var d,e,g=0,h=[];if(s(a))for(d=a.length;d>g;g++)e=b(a[g],g,c),null!=e&&h.push(e);else for(g in a)e=b(a[g],g,c),null!=e&&h.p
                                                                                                                                                                          2024-10-14 12:19:50 UTC1369INData Raw: 5c 5c 5c 2e 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 5c 78 30 30 2d 5c 5c 78 61 30 5d 29 2b 22 2c 4e 3d 22 5c 5c 5b 22 2b 4c 2b 22 2a 28 22 2b 4d 2b 22 29 28 3f 3a 22 2b 4c 2b 22 2a 28 5b 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 4c 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 4d 2b 22 29 29 7c 29 22 2b 4c 2b 22 2a 5c 5c 5d 22 2c 4f 3d 22 3a 28 22 2b 4d 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 4e 2b 22 29 2a 29 7c
                                                                                                                                                                          Data Ascii: \\\.|[\\w-]|[^\\x00-\\xa0])+",N="\\["+L+"*("+M+")(?:"+L+"*([*^$|!~]?=)"+L+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+M+"))|)"+L+"*\\]",O=":("+M+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+N+")*)|
                                                                                                                                                                          2024-10-14 12:19:50 UTC1369INData Raw: 2c 45 5b 76 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 61 29 7b 48 3d 7b 61 70 70 6c 79 3a 45 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 47 2e 61 70 70 6c 79 28 61 2c 49 2e 63 61 6c 6c 28 62 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 2c 64 3d 30 3b 77 68 69 6c 65 28 61 5b 63 2b 2b 5d 3d 62 5b 64 2b 2b 5d 29 3b 61 2e 6c 65 6e 67 74 68 3d 63 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 61 28 61 2c 62 2c 64 2c 65 29 7b 76 61 72 20 66 2c 68 2c 6a 2c 6b 2c 6c 2c 6f 2c 72 2c 73 2c 77 3d 62 26 26 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 78 3d 62 3f 62 2e 6e 6f 64 65 54 79 70 65 3a 39 3b 69 66 28 64 3d 64 7c 7c 5b 5d
                                                                                                                                                                          Data Ascii: ,E[v.childNodes.length].nodeType}catch(ea){H={apply:E.length?function(a,b){G.apply(a,I.call(b))}:function(a,b){var c=a.length,d=0;while(a[c++]=b[d++]);a.length=c-1}}}function fa(a,b,d,e){var f,h,j,k,l,o,r,s,w=b&&b.ownerDocument,x=b?b.nodeType:9;if(d=d||[]
                                                                                                                                                                          2024-10-14 12:19:50 UTC1369INData Raw: 74 63 68 28 63 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 62 29 2c 62 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 6a 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 7c 22 29 2c 65 3d 63 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 65 2d 2d 29 64 2e 61 74 74 72 48 61 6e 64 6c 65 5b 63 5b 65 5d 5d 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 6b 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 26 26 61 2c 64 3d 63 26 26 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 62 2e 6e 6f 64 65 54 79 70 65 26 26 28 7e 62 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 43 29 2d 28 7e 61 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 43
                                                                                                                                                                          Data Ascii: tch(c){return!1}finally{b.parentNode&&b.parentNode.removeChild(b),b=null}}function ja(a,b){var c=a.split("|"),e=c.length;while(e--)d.attrHandle[c[e]]=b}function ka(a,b){var c=b&&a,d=c&&1===a.nodeType&&1===b.nodeType&&(~b.sourceIndex||C)-(~a.sourceIndex||C
                                                                                                                                                                          2024-10-14 12:19:50 UTC1369INData Raw: 6d 65 3d 5a 2e 74 65 73 74 28 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 63 2e 67 65 74 42 79 49 64 3d 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 2e 69 64 3d 75 2c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29 3b 72 65 74 75 72
                                                                                                                                                                          Data Ascii: me=Z.test(n.getElementsByClassName),c.getById=ia(function(a){return o.appendChild(a).id=u,!n.getElementsByName||!n.getElementsByName(u).length}),c.getById?(d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a);retur
                                                                                                                                                                          2024-10-14 12:19:50 UTC1369INData Raw: 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 7e 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 75 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 7d 29 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22
                                                                                                                                                                          Data Ascii: gth||q.push("~="),a.querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").length||q.push(".#.+[+~]")}),ia(function(a){var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("name","D"
                                                                                                                                                                          2024-10-14 12:19:50 UTC1369INData Raw: 26 74 28 76 2c 62 29 3f 31 3a 6b 3f 4a 28 6b 2c 61 29 2d 4a 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 67 3d 5b 61 5d 2c 68 3d 5b 62 5d 3b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 3f 2d 31 3a 62 3d 3d 3d 6e 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 4a 28 6b 2c 61 29 2d 4a 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6b 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 67 2e 75 6e 73 68 69 66 74 28 63 29 3b 63 3d 62 3b
                                                                                                                                                                          Data Ascii: &t(v,b)?1:k?J(k,a)-J(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode,g=[a],h=[b];if(!e||!f)return a===n?-1:b===n?1:e?-1:f?1:k?J(k,a)-J(k,b):0;if(e===f)return ka(a,b);c=a;while(c=c.parentNode)g.unshift(c);c=b;


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          8192.168.2.1249734172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:50 UTC615OUTGET /3Jwzo9Ls.jpg HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:50 UTC766INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:50 GMT
                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                          Content-Length: 554571
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "2bc8e8a8f242a4c369dadd4b9a3bd979"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=En6DTYREWs6mlh5SMfjjgvKU2p93DfDZJIjMqE7kT5IadJD%2BtjpN6NJ6trE1qfvtUV0V9PZKtSoynNRBRHJL%2Byp9XHS%2FytyZgvWZ%2F6gnFZgIxwjCFJlDV9VoT9KwrfMc1e%2B3rHvWf7xjkmZon%2BOYxw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27851e5fe2c40c-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:50 UTC603INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 08 70 0c a8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                          Data Ascii: JFIF``CCp"}!1AQa"q2
                                                                                                                                                                          2024-10-14 12:19:50 UTC1369INData Raw: f5 f6 f7 f8 f9 fa ff da 00 0c 03 01 00 02 11 03 11 00 3f 00 f5 cc fb d1 9f 7a 5f c6 8f c6 be e0 f8 21 33 ef 46 7d e9 7f 1a 3f 1a 00 4c fb d1 9f 7a 5f c6 8f c6 80 13 3e f4 67 de 97 f1 a3 f1 a0 04 cf bd 19 f7 a5 fc 68 fc 68 01 33 ef 46 7d e9 7f 1a 50 47 7a 00 37 8a 4d c3 34 75 a7 50 02 83 9a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 29 40 a7 f0 3d 3f 2a 00 6e df 7a 36 fb d3 b7 0f 5a 5f c6 80 1a bf 2f 7a 5c fb d2 fe 34 7e 34 00 99 f7 a3 3e f4 bf 8d 1f 8d 00 26 7d e8 cf bd 2f e3 47 e3 40 09 9f 7a 33 ef 4b f8 d1 f8 d0 02 67 de 8c fb d2 fe 34 7e 34 00 99 f7 a3 3e f4 bf 8d 1f 8d 00 26 7d e8 cf bd 2f e3 4a 48 ed 40 0d cf bd 19 f7 a5 a5 da 68 01 b9 f7 a5 1f 37 7a 5d a6 9d 48 00 51 45 15 20 14 51 45 00 14 52 ed 34 e5 1e b8 a4 03 40 cd 2e df 7a 4c 1f f2 69 e3
                                                                                                                                                                          Data Ascii: ?z_!3F}?Lz_>ghh3F}PGz7M4uP(((()@=?*nz6Z_/z\4~4>&}/G@z3Kg4~4>&}/JH@h7z]HQE QER4@.zLi
                                                                                                                                                                          2024-10-14 12:19:50 UTC1369INData Raw: 27 26 90 09 9f 7a 33 ef 4b f8 d1 f8 d0 02 67 de 8c fb d2 fe 34 7e 34 00 99 f7 a3 3e f4 bf 8d 1f 8d 00 26 7d e9 1b e6 ef 4e fc 68 fc 68 01 9b 7d e9 a6 a5 fc 69 1b f0 cd 00 47 45 1d 29 70 45 31 25 61 28 a2 8a 01 ea 14 51 45 22 2d ad 84 db ce 68 61 de 93 9c f5 a3 9a 04 f4 1b 9f 7a 33 ef 4e 52 3b d2 7e 34 00 99 f7 a3 3e f4 bf 8d 1f 8d 00 26 7d e8 cf bd 2f e3 47 e3 40 09 9f 7a 33 ef 4b f8 d1 f8 d0 02 67 de 8c fb d2 fe 34 7e 34 00 9f 8d 37 6f bd 3f f1 a3 f1 a0 08 a8 a9 30 3d a9 8c 3a d0 02 51 45 14 c0 28 a2 8a 00 42 39 a4 6e d4 a7 3d a9 30 69 00 83 e6 ef 47 4e f4 ee dc 53 7f 1a 00 4c fb d1 9f 7a 5f c6 8f c6 80 13 3e f4 67 de 97 f1 a3 f1 a0 04 cf bd 19 f7 a5 fc 68 fc 68 01 1b 91 d6 85 e0 75 a5 fc 68 fc 68 01 33 ef 4d 66 dd 4f fc 69 8a be b4 00 da 29 ec 38 e3 14
                                                                                                                                                                          Data Ascii: '&z3Kg4~4>&}Nhh}iGE)pE1%a(QE"-haz3NR;~4>&}/G@z3Kg4~47o?0=:QE(B9n=0iGNSLz_>ghhuhh3MfOi)8
                                                                                                                                                                          2024-10-14 12:19:50 UTC1369INData Raw: f8 52 71 e9 47 e7 42 00 fc 29 17 3d c5 2f e0 68 fc 0d 20 0f c2 8f c2 8e 3d 28 e3 d2 80 0f c2 82 b9 ed 47 1e 94 71 e9 40 08 17 1d a9 76 f3 9c 51 c7 a5 1c 7a 50 01 f8 51 f8 51 c7 a5 1c 7a 50 01 f8 51 f8 51 c7 a5 1c 7a 50 01 f8 51 f8 51 c7 a5 1c 7a 50 01 f8 51 f8 51 c7 a5 1c 7a 50 01 f8 51 f8 51 c7 a5 1c 7a 50 01 b7 9c e2 8f c2 8e 3d 28 e3 d2 80 0f c2 8f c2 8e 3d 28 e3 d2 80 0f c2 8f c2 8e 3d 28 e3 d2 98 07 e1 47 e1 47 1e 94 71 e9 40 07 e1 47 e1 47 1e 94 71 e9 48 03 f0 a3 f0 a3 8f 4a 38 f4 a0 03 f0 a3 f0 a3 8f 4a 38 f4 a0 03 f0 a4 db ed 4b c7 a5 1c 7a 50 01 8e d8 a4 d8 29 78 f4 a3 f3 a6 80 4d be d4 b8 f6 a3 8f 4a 3f 3a 10 84 6c e7 a5 2f e1 47 e7 47 1e 94 00 d5 07 77 4a 77 e1 47 e0 68 e3 d2 90 0b f8 52 7e 14 7e 74 71 e9 4d 89 5c 5f c2 9b ce ee 9c 52 fe 74 7e
                                                                                                                                                                          Data Ascii: RqGB)=/h =(Gq@vQzPQQzPQQzPQQzPQQzPQQzP=(=(=(GGq@GGqHJ8J8KzP)xMJ?:l/GGwJwGhR~~tqM\_Rt~
                                                                                                                                                                          2024-10-14 12:19:50 UTC1369INData Raw: 00 6e 77 70 29 c2 8c 51 4c 02 8a 28 a0 02 8a 28 a0 07 2b 01 d6 95 97 3d 0d 0a be b4 ea 00 6a ae 0f 5a 5e 3d 69 68 a0 03 f1 a3 f1 a2 8a 40 1f 8d 1f 8d 14 50 01 f8 d1 f8 d1 45 00 26 7d e8 cf bd 28 f7 a5 3e d4 1a 24 37 3e f4 67 de 96 8c 1a 63 13 3e f4 bf 8d 28 06 97 02 80 05 18 a5 a2 8a 00 28 a2 97 69 f4 a0 04 a2 97 69 f4 a7 ed a0 08 e9 eb f2 f7 a5 db 4b 40 09 9f 7a 33 ef 4b 45 00 26 7d e8 cf bd 2d 14 00 99 f7 a3 3e f4 b4 50 02 67 de 8c fb d2 f3 47 34 00 99 f7 a7 6d cf 7a 31 c7 14 0c d0 01 b4 fa d3 a8 a2 80 0a 28 a2 80 0a 29 42 93 d2 8d a7 d2 80 05 eb 4f e2 85 5c 7d 69 68 01 38 a3 3e f4 b4 50 02 67 de 8c fb d2 d1 40 09 9f 7a 33 ef 4b 45 00 26 7d e8 cf bd 2d 14 00 99 f7 a5 1f 37 7a 39 a5 1c 75 a4 31 3b e3 34 bb 4f ad 2f bd 2d 03 48 45 18 a5 a2 8a 8b 8f 40 a2
                                                                                                                                                                          Data Ascii: nwp)QL((+=jZ^=ih@PE&}(>$7>gc>((iiK@z3KE&}->PgG4mz1()BO\}ih8>Pg@z3KE&}-7z9u1;4O/-HE@
                                                                                                                                                                          2024-10-14 12:19:50 UTC1369INData Raw: bd 2d 14 12 26 7d e8 cf bd 2d 14 00 99 f7 a5 fc 68 a2 9d c0 4f c6 8e 3d 69 68 e6 9a 60 26 7d e9 8d d4 d4 9c d3 78 cf bd 55 c0 65 14 e6 53 d8 53 69 26 01 45 2e d2 29 2a 80 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 29 0a d2 d1 40 0c 3f 2f 7a 56 60 69 d4 50 03 76 fb d1 b4 fa d3 a8 a0 06 1f 97 bd 26 7d ea 4a 65 00 26 7d e8 cf bd 2d 14 00 99 f7 a3 3e f4 b4 50 02 67 de 8a 5a 28 02 7f c2 8f c2 96 80 71 59 16 27 e1 4a 3e 94 75 34 e0 31 40 0b 48 09 f4 a5 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a5 51 9a 00 4a 2a 4f ba b4 2b 6e a0 00 2e 3b 53 79 27 18 a7 d1 40 09 8c 76 a3 f0 a5 a2 80 13 f0 a3 f0 a5 a2 80 13 f0 a3 f0 a5 a4 66 db 40 07 e1 47 e1 4b 45 00 27 e1 47 e1 4b 45 00 27 e1 47 e1 4b 45 00 27 e1 47 e1 4b 45 00 27 e1 47 e1 4a 39 a5 db ef 40 02 ae 7b 53 a9 00 c5
                                                                                                                                                                          Data Ascii: -&}-hO=ih`&}xUeSSi&E.)*((()@?/zV`iPv&}Je&}->PgZ(qY'J>u41@H((((QJ*O+n.;Sy'@vf@GKE'GKE'GKE'GKE'GJ9@{S
                                                                                                                                                                          2024-10-14 12:19:50 UTC1369INData Raw: 00 4f c2 9a dd b8 a7 d1 40 11 51 4f 7e 94 c1 cd 00 14 52 b0 db 49 40 01 e6 93 1c 62 96 8a 60 37 95 e8 29 bf 85 49 4c a4 02 7e 14 7e 14 b4 50 02 7e 14 7e 14 b4 50 02 7e 14 7e 14 b4 50 02 7e 14 7e 14 b4 50 02 7e 14 7e 14 b4 50 02 15 cf 6a 6b 2f b5 3e 8a 00 8a 8a 91 be e9 a8 e8 00 a2 8a 29 80 87 a5 0b f4 c5 2d 15 40 35 a9 bf 85 3c 8c d3 69 80 9f 85 1f 85 2d 28 19 a0 06 fe 14 7e 14 b4 50 02 7e 14 7e 14 b4 50 02 7e 14 7e 14 b4 50 02 7e 14 7e 14 b4 50 02 7e 14 7e 14 b4 50 02 7e 14 11 9e d4 b4 50 03 76 fb 53 58 73 d2 a4 a4 34 01 1d 15 22 8d b4 8f 40 0c a2 8a 28 00 a2 8a 28 00 a4 24 f6 14 b4 50 03 77 1f 4a 52 d4 b4 dd be f4 00 9c 9e d4 9f 85 49 48 c2 80 19 f8 51 f8 52 d2 ed e2 80 1b f8 51 f8 52 d1 40 09 f8 51 f8 52 d1 40 84 fc 28 fc 29 68 a0 04 fc 28 fc 29 68 a0
                                                                                                                                                                          Data Ascii: O@QO~RI@b`7)IL~~P~~P~~P~~P~~Pjk/>)-@5<i-(~P~~P~~P~~P~~P~PvSXs4"@(($PwJRIHQRQR@QR@()h()h
                                                                                                                                                                          2024-10-14 12:19:50 UTC1369INData Raw: de 9f c5 35 bd a8 10 99 f7 a3 3e f4 67 e9 46 7e 94 00 67 de 8c fb d1 9f a5 19 fa 50 01 9f 7a 33 ef 46 7e 94 67 e9 40 07 e3 fa 52 32 e7 bd 2e 7e 94 67 e9 40 07 e3 fa 52 1e 7b d2 e7 e9 46 7e 94 00 dd be e2 90 8c 53 f3 f4 a3 af a5 03 1b b8 53 4f 5a 73 2f a5 26 d3 e9 55 7d 00 4a 29 76 9f 4a 4c d0 98 05 14 66 8a 37 00 a2 8a 28 b0 82 93 6f 39 a5 a2 9e da 00 d6 fc a9 3f 1a 7e 29 38 a2 e0 37 f1 a4 e3 d6 9f c5 21 07 b7 4a 5b 89 8d fc 68 fc 69 79 a4 cf d2 a4 3a 0b f8 d1 f8 d2 67 e9 46 7e 95 49 8a c2 fe 34 7e 34 99 fa 52 f3 4d 05 84 fc 68 fc 7f 4a 5e 68 e6 93 0b 8d 65 cf 7a 65 4b cd 26 df 61 4b cc 5d 48 e8 a7 15 39 e0 53 7a 55 8d 85 14 51 53 61 21 0d 37 a7 53 4f a4 e2 96 c5 6e 37 f1 a3 f1 a7 60 53 79 cd 59 01 f8 d1 f8 d1 cd 1c d0 01 f8 d1 f8 d1 cd 1c d0 01 f8 d1 f8
                                                                                                                                                                          Data Ascii: 5>gF~gPz3F~g@R2.~g@R{F~SSOZs/&U}J)vJLf7(o9?~)87!J[hiy:gF~I4~4RMhJ^hezeK&aK]H9SzUQSa!7SOn7`SyY
                                                                                                                                                                          2024-10-14 12:19:50 UTC1369INData Raw: 45 14 54 8c 28 a2 8a ad 2c 01 45 28 00 8c e6 85 1b bb d2 10 94 ed bf 2e 79 a5 0a 07 7a 5e 3d 69 0c 44 e9 d2 9d f8 52 71 eb 47 1e b4 00 bf 85 1f 85 27 1e b4 71 eb 40 0b f8 51 f8 52 71 eb 47 1e b4 00 bf 85 1f 85 27 1e b4 71 eb 40 0b f8 51 f8 50 ac 05 2e 77 71 40 09 f8 51 f8 7e 94 2f de eb 4f a0 04 da 28 da 29 68 a6 c0 4d a2 8d a2 96 8a 40 14 51 45 00 14 51 45 2b a0 0a 2a 4f ce 82 33 52 9f 70 23 a2 9d b7 de 95 29 b6 03 28 a9 3f 3a 3f 3a 9b b0 1b b7 e5 cd 2a 7d 29 7f 3a 3f 3a 40 2f e1 47 e1 49 f9 d1 f9 d0 02 fe 14 7e 14 9f 9d 1f 9d 00 2f e1 47 e1 49 f9 d1 f9 d0 1a 8b f8 51 f8 52 7e 74 7e 74 0e cc 5f c2 8f c2 93 f3 a3 f3 a0 2c c5 fc 28 fc 29 3f 3a 3f 3a 02 cc 5f c2 8f c2 93 f3 a3 f3 a0 2c c5 fc 28 fc 29 3f 3a 3f 3a 06 85 fc 28 fc 29 3f 3a 5f c4 d0 30 fc 28 fc
                                                                                                                                                                          Data Ascii: ET(,E(.yz^=iDRqG'q@QRqG'q@QP.wq@Q~/O()hM@QEQE+*O3Rp#)(?:?:*}):?:@/GI~/GIQR~t~t_,()?:?:_,()?:?:()?:_0(
                                                                                                                                                                          2024-10-14 12:19:50 UTC1369INData Raw: 8a 00 c7 41 57 64 03 36 9a 72 83 eb 42 e7 bd 3a a7 a8 09 f8 d1 f8 d2 d1 43 60 27 e3 47 e3 4b 45 4b 01 3f 1a 3f 1a 5e 7d 28 a5 70 13 f1 a7 28 3d 73 40 1e b4 ea 18 05 14 51 48 02 8a 28 a0 02 8a 28 c6 68 00 a5 db 9a 50 be a3 8a 72 fb 50 03 36 9a 7f e3 4b 45 20 13 f1 a3 f1 a5 a2 80 13 f1 a3 f1 a5 a2 80 13 f1 a3 f1 a5 a2 80 13 f1 a3 f1 a5 a2 80 0c 1c 67 34 9f 8d 3b f8 68 1e f4 00 80 13 de 95 54 8e f4 ea 29 80 51 45 14 00 51 45 14 00 51 45 3f 68 3d bf 5a 00 68 19 a7 05 1e d4 d5 cf 6a 90 66 80 1b b7 e6 a5 fc 69 79 a2 91 49 09 f8 d1 f8 d2 d1 41 62 7e 34 7e 34 b4 50 02 7e 34 7e 34 b4 50 02 7e 34 7e 34 b4 50 00 3d cd 1f c5 4a 3e 94 b8 14 c0 08 3d 8e 29 68 a2 80 0a 28 a2 80 0a 50 33 46 d3 e9 4a 9d 68 01 42 8f 6a 5f c6 96 8a 40 26 07 b5 1f 8d 2d 14 00 9f 8d 1f 8d 2d
                                                                                                                                                                          Data Ascii: AWd6rB:C`'GKEK??^}(p(=s@QH((hPrP6KE g4;hT)QEQEQE?h=ZhjfiyIAb~4~4P~4~4P~4~4P=J>=)h(P3FJhBj_@&--


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          9192.168.2.1249736172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:50 UTC615OUTGET /yQKzOtTz.png HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:50 UTC759INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:50 GMT
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          Content-Length: 1443
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "31491e3dc46f0ef28d4b058ecee03490"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bmflEJggtT5N78NRTHrlT7UbLUA%2BpTqt2UMP0UFzhLwaDV1zB7EEE5r1aFgyr0DGLTpwXTpGsCx%2FAk0oJCfDE2RS%2FSda03X0KpZkQQKdchXn5LiJzqW3GQ%2FHkIpZlE5KMg5mbrvQIaNUthvCzVlAJw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27851f6af91815-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:50 UTC610INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 94 00 00 00 15 08 06 00 00 00 a0 d0 c7 a9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 6b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20
                                                                                                                                                                          Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<kiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17
                                                                                                                                                                          2024-10-14 12:19:50 UTC833INData Raw: 37 33 35 45 43 44 34 38 31 31 45 43 39 37 39 45 42 32 44 37 43 33 44 43 46 41 43 38 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 44 44 45 30 37 33 35 44 43 44 34 38 31 31 45 43 39 37 39 45 42 32 44 37 43 33 44 43 46 41 43 38 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 38 43 39 44 39 33 37 36 42 39 41 39 31 31 45 43 38 43 35 38 38 36 32 44 34 35 30 35 41 42 37 32 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 38 43 39 44 39 33 37 37 42 39
                                                                                                                                                                          Data Ascii: 735ECD4811EC979EB2D7C3DCFAC8" xmpMM:InstanceID="xmp.iid:DDE0735DCD4811EC979EB2D7C3DCFAC8" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8C9D9376B9A911EC8C58862D4505AB72" stRef:documentID="xmp.did:8C9D9377B9


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          10192.168.2.124973735.190.80.14433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:50 UTC500OUTPOST /report/v4?s=tkmFI5OG2mPV2oS%2BLqmNP%2B4GN1QJOE8I42LBuCzdzrIPBxvaGtPgdKQFB4Fa2qw4VK7HVm0ZhpubcPBVxAGGOaEpjstM2qUHu6i1B%2FTM4okAAlQVEG8WQKU8t16m9xp8JH6GuqLhpA5Leo4Fg7iq2w%3D%3D HTTP/1.1
                                                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Content-Length: 483
                                                                                                                                                                          Content-Type: application/reports+json
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:50 UTC483OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 30 36 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 69 6e 64 6f 65 73 6d 79 6c 69 66 65 62 65 74 74 65 72 2e 70 61 67 65 73 2e 64 65 76 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 36 2e 34 37 2e 31 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 63 6f 6e 74 65 6e 74 5f
                                                                                                                                                                          Data Ascii: [{"age":1,"body":{"elapsed_time":406,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://windoesmylifebetter.pages.dev/","sampling_fraction":1.0,"server_ip":"172.66.47.18","status_code":200,"type":"http.response.invalid.content_
                                                                                                                                                                          2024-10-14 12:19:50 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          date: Mon, 14 Oct 2024 12:19:50 GMT
                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          11192.168.2.124973540.115.3.253443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:50 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6f 69 65 79 39 52 4a 54 77 55 32 73 55 34 32 41 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 34 31 61 36 63 31 34 37 62 62 39 64 34 66 37 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: CNT 1 CON 305MS-CV: oiey9RJTwU2sU42A.1Context: c41a6c147bb9d4f7
                                                                                                                                                                          2024-10-14 12:19:50 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                          2024-10-14 12:19:50 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 6f 69 65 79 39 52 4a 54 77 55 32 73 55 34 32 41 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 34 31 61 36 63 31 34 37 62 62 39 64 34 66 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 53 54 48 6b 76 4f 78 66 46 71 49 32 55 72 6f 50 5a 68 65 77 65 55 46 53 6e 46 46 57 6b 46 35 74 43 7a 34 55 62 68 59 42 75 31 64 62 57 64 48 67 69 66 7a 72 44 51 43 57 46 6c 59 45 51 6b 36 4b 65 56 76 52 73 31 77 2f 44 46 32 4b 55 34 4d 33 68 4e 50 39 41 38 6e 39 74 65 73 66 6c 76 4e 76 4e 2f 41 6a 38 35 35 69 44 57 70 61
                                                                                                                                                                          Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: oiey9RJTwU2sU42A.2Context: c41a6c147bb9d4f7<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAVSTHkvOxfFqI2UroPZheweUFSnFFWkF5tCz4UbhYBu1dbWdHgifzrDQCWFlYEQk6KeVvRs1w/DF2KU4M3hNP9A8n9tesflvNvN/Aj855iDWpa
                                                                                                                                                                          2024-10-14 12:19:50 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 6f 69 65 79 39 52 4a 54 77 55 32 73 55 34 32 41 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 34 31 61 36 63 31 34 37 62 62 39 64 34 66 37 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: BND 3 CON\QOS 56MS-CV: oiey9RJTwU2sU42A.3Context: c41a6c147bb9d4f7
                                                                                                                                                                          2024-10-14 12:19:50 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                          Data Ascii: 202 1 CON 58
                                                                                                                                                                          2024-10-14 12:19:50 UTC58INData Raw: 4d 53 2d 43 56 3a 20 77 5a 7a 62 33 4c 71 31 46 55 4f 4f 41 6b 61 39 50 31 56 69 76 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                          Data Ascii: MS-CV: wZzb3Lq1FUOOAka9P1Vivw.0Payload parsing failed.


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          12192.168.2.1249744172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:51 UTC615OUTGET /EBiJbF8b.png HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:51 UTC766INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:51 GMT
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          Content-Length: 25871
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "cbc9ed14fa29655a591dc055c3db0f03"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Db5RiPnP2%2BKOfZwaA8QXdxTLwjTR%2BhEEXyNJl%2B85b%2BLf7d1vdcpSnx2Ywc7UnF5%2B4ViQq8iK%2FvRw7UdjDcQFDwB7svUhENcTJeRS%2Bk9xHVEexC9hS5OacXjvPgx4iukptdVwLe9FWRz4SPxuUvdf6g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785245f9c422f-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:51 UTC603INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec 9d 77 9c 5e 45 d5 c7 bf bb c9 92 04 42 08 81 24 f4 12 3a 08 48 97 8e 0a 28 48 91 a6 48 55 a9 4a 55 54 de 97 57 60 6d 08 82 05 b0 80 48 11 14 04 04 04 14 69 0a 48 b3 80 0a d2 6b 80 d0 4b 20 40 12 92 6c f6 fd e3 3c 6b 96 64 cb f3 dc 33 77 e6 96 df f7 f3 39 9f 84 f2 dc 73 a6 dc 99 b9 33 67 ce 01 21 44 9d 58 0e 38 15 f8 0f f0 4e 43 ee 07 be d7 f8 6f 42 08 21 84 a8 10 6d c0 b1 c0 7b 40 77 3f 32 1d f8 5a 2a 03 85
                                                                                                                                                                          Data Ascii: PNGIHDRxsBIT|dpHYs+tEXtSoftwarewww.inkscape.org< IDATxw^EB$:H(HHUJUTW`mHiHkK @l<kd3w9s3g!DX8NCoB!m{@w?2Z*
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 03 96 06 16 48 66 5d 6b 4c c3 16 04 2f 62 8b 82 89 7d c8 1b 29 0c 13 42 cc 41 0b 00 21 e2 31 12 58 b9 97 ac d2 eb ef a3 12 da 95 82 29 cc 59 0c 3c d2 90 07 81 87 81 b7 93 59 25 44 8d d0 02 40 88 f0 74 00 1f 00 d6 03 d6 05 56 c5 26 f9 25 53 1a 55 22 9e c5 16 02 0f 35 fe bc 1f b8 0f 98 9e d2 28 21 aa 86 16 00 42 f8 18 8a 7d c9 af d7 4b d6 05 46 a4 34 aa 82 cc 02 1e 03 ee 9d 4b a6 a5 34 4a 88 32 a3 05 80 10 ad b1 14 b0 15 b0 29 36 d9 af 05 0c 4b 69 50 8d 99 09 3c 00 fc 0d b8 03 b8 0d 98 94 d4 22 21 4a 84 16 00 42 0c cc e2 c0 66 c0 d6 8d 3f 57 4f 6b 8e 18 84 17 b1 c5 c0 cd c0 9d d8 31 42 77 52 8b 84 28 28 5a 00 08 f1 7e 96 03 b6 c4 be f2 b7 04 96 4f 69 8c 70 f3 22 b6 33 70 43 43 5e 4c 6b 8e 10 c5 41 0b 00 51 77 86 00 1b 03 3b 00 3b a2 2f fc aa f3 14 f0 7b e0
                                                                                                                                                                          Data Ascii: Hf]kL/b})BA!1X)Y<Y%D@tV&%SU"5(!B}KF4K4J2)6KiP<"!JBf?WOk1BwR((Z~Oip"3pCC^LkAQw;;/{
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 0e cb fe d7 93 b6 b8 27 8d f1 8b 58 b4 bb 77 13 d9 17 83 21 c0 0e 58 84 c8 6d 49 77 ec f4 30 70 24 76 3c 20 44 53 68 01 20 9a 65 55 e0 87 c0 c7 13 e9 9f 0d fc 19 0b f5 fa 7b 6c 1b b4 0a 0c c5 26 f4 09 0d 59 03 58 bd f1 f7 e5 a9 c6 3b 3a 19 78 0a 8b d9 ff 60 e3 ef 4f 35 fe 3e 3d a1 5d a1 99 80 dd 34 39 80 74 3b 63 bf c7 ae b8 4e 4c a4 5f 08 51 21 46 00 df c3 b6 17 53 9c 75 4e 05 ce c4 f2 c7 97 9d 71 d8 02 ea 38 6c 6b fd 11 d2 9f 25 a7 94 19 8d 3a b8 bc 51 27 1f 03 c6 66 ae dd e2 b0 28 70 3c f0 32 69 ea f5 5d e0 ff a8 4e 34 4b 21 44 02 b6 04 1e 27 cd 20 36 19 bb c2 37 2e f7 52 e6 c3 e2 d8 d6 f0 09 d8 bd f2 b2 e7 b5 8f 29 cf 36 ea ec 78 e0 13 c0 62 2d d6 7d 51 18 8e f9 08 3c 4c 9a 7a fc 0f b0 51 ee a5 14 42 54 8a 85 80 b3 48 e3 dd ff 22 16 3a 78 54 ee a5 0c
                                                                                                                                                                          Data Ascii: 'Xw!XmIw0p$v< DSh eU{l&YX;:x`O5>=]49t;cNL_Q!FSuNq8lk%:Q'f(p<2i]N4K!D' 67.R)6xb-}Q<LzQBTH":xT
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 85 b1 42 88 81 d9 88 7c b3 85 bd 09 ec 19 ad 34 7e c6 91 cf b9 f0 cb c0 4f b1 c0 42 ed b1 0a 93 03 9d d4 67 01 d0 9b 21 58 34 bb 9f 01 af 10 be 7f cc 62 f0 18 0c 45 62 63 9a 4f 71 7d 23 c5 3d f2 13 a2 b6 ec 42 be c1 55 ee 04 96 8b 55 98 80 5c 4d 98 f2 bf 86 79 9f 6f 4d 71 e2 c0 7b e9 a4 9e 0b 80 de 0c 05 b6 c1 02 45 bd 4e 98 be 72 75 d4 12 84 61 41 cc 77 a2 bf eb 96 53 b1 ec 88 ca 0a 28 44 c1 38 9a fc 3c a0 67 61 db 84 65 7d f1 57 27 7b ea d4 f7 80 cb b1 04 28 1d b1 0d 8f 40 27 5a 00 f4 a6 03 8b 5c 78 05 d9 e3 0e bc 0b ac 16 db f0 80 2c 0d 7c 09 b8 10 f8 03 70 11 16 7c aa 48 99 10 85 10 d8 97 68 9e 91 fd 9e a3 58 41 7d b2 b2 07 ad 0d e8 0f 03 c7 50 8c ab 7a 79 d2 89 16 00 fd 31 0e f8 0a ad f9 d3 cc 00 76 4b 61 ac 10 a2 5e 8c 00 7e 47 7e 93 ff ad 54 6b 02
                                                                                                                                                                          Data Ascii: B|4~OBg!X4bEbcOq}#=BUU\MyoMq{ENruaAwS(D8<gae}W'{(@'Z\x,|p|HhXA}Pzy1vKa^~G~Tk
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: fa 72 0e e1 c6 59 65 50 15 41 58 81 70 69 2d 9f 06 16 89 6b be a8 39 27 90 bd bf 9e 90 c0 5e 51 5f 86 01 77 12 66 ac 7d 03 58 2e aa f5 25 44 9e be 03 33 14 b8 08 58 30 c0 b3 a6 03 bb 03 af 07 78 96 10 cd e2 79 c7 35 3e 88 98 bc 87 7d b9 3f 1b e0 59 0b 03 97 a2 20 57 03 a2 17 7c 60 3a 81 8d 03 3d eb 0b c0 bd 81 9e 25 84 10 55 e4 65 60 67 ec b6 95 97 0d 81 6f 05 78 8e a8 21 5b 10 ce 33 f5 47 91 6d 17 a2 87 4e b2 f7 db ce e8 d6 0a 61 84 8a b7 32 1b 45 b8 14 2d 32 1a 98 48 98 0e 78 07 da 86 12 e9 e8 44 0b 00 51 4e 7e 41 98 31 78 22 61 8e 71 2b 87 8e 00 fa e6 6c 60 d9 00 cf 99 84 9d 69 cd 08 f0 2c 21 84 a8 13 47 02 0f 04 78 ce b2 e8 ea 75 9f 68 01 30 2f 7b 01 9f 0a f0 9c 2e 2c 34 e5 2b 01 9e 25 84 10 75 63 2a 36 16 87 f0 07 38 04 1d 05 cc 83 16 00 ef 67 51 e0
                                                                                                                                                                          Data Ascii: rYePAXpi-k9'^Q_wf}X.%D3X0xy5>}?Y W|`:=%Ue`gox![3GmNa2E-2HxDQN~A1x"aq+l`i,!Gxuh0/{.,4+%uc*68gQ
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 27 e3 7f a1 4f 8b 6e b5 68 96 3d 08 37 79 6d 12 d9 f6 56 e9 00 b6 c6 1c d4 9e 21 fd 84 3f 98 4c 04 ce c0 9c 36 8b fe 35 bc 09 e1 16 51 7b 44 b6 5d 34 cf 67 f1 b7 ef b1 b1 8d 16 d9 18 8f 5d c3 f1 34 f6 9b c0 22 b1 0d 17 2d f1 73 c2 0c dc 4f 63 67 85 45 62 41 6c 42 f9 15 e6 af 90 7a 52 cf 2a 6f 34 ca b0 47 a3 4c 45 62 34 03 67 94 6c 45 74 54 58 6c 86 00 f7 e3 6b e3 17 b1 dd 04 51 70 be 83 ff 85 2e e3 d6 70 dd 18 8e ff a5 ee 91 22 84 0a 1e 8b 39 f0 5d 0b 4c 27 fd e4 1d 5a 7a 8e 0a 8e c2 9c ee 52 73 31 61 ca f5 18 da 1e 2e 03 9f c0 df d6 87 46 b7 5a b4 c4 48 fc 5f 4c 2f a1 17 ba 2c ac 85 f9 6a 84 18 c8 0f 8c 6c 3b c0 8a c0 ff 00 7f a5 b9 94 b3 55 91 ae 46 99 ff 07 58 c1 5d 8b ad e3 0d 2b dd 23 d3 b0 04 34 a2 1c dc 82 af bd 9f a0 1e 57 62 4b cb 97 f1 bf d4 87
                                                                                                                                                                          Data Ascii: 'Onh=7ymV!?L65Q{D]4g]4"-sOcgEbAlBzR*o4GLEb4glEtTXlkQp.p"9]L'ZzRs1a.FZH_L/,jl;UFX]+#4WbK
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 43 47 b3 f2 1a ea 3b b9 f2 39 7c 2f f7 5f 02 d8 30 1f 96 38 65 30 5d 53 b1 94 a5 a2 18 9c 45 fe 93 c7 e3 c0 d7 81 09 91 ca 54 27 d6 c4 62 20 3c 43 fe ed a8 2f b9 e2 f0 29 9a cb c1 71 09 61 26 df 9f 34 a1 6b 20 d9 31 80 0d a2 1f 6e c4 d7 38 7b 06 b0 a1 95 18 f3 33 b0 dc d3 22 2d 07 93 df 64 f1 36 70 3e d6 ce 72 02 ca 9f 76 ac ae 6f 25 df 45 c0 41 91 ca 23 fa e7 c3 b4 76 75 34 c4 7d 7c 6f 76 d9 df 04 b0 41 f4 c1 62 f8 ae 71 4d c6 a2 3e 79 d8 2a 83 de c7 90 63 51 4a 36 21 1f c7 b2 3b b0 bb fa 75 f4 e0 4f cd 18 f2 8f eb 30 1d 8b b8 28 d2 d0 41 b6 50 ef 5b 06 d0 ed 71 06 9c 8a 7c 7d 72 e1 28 7c 2f 74 88 d5 e1 cd 19 75 ef 1e 40 b7 68 9d 25 80 17 08 37 29 cc c2 ee b0 6f 10 b3 10 62 1e 9a 39 82 0b 21 2f 60 7d 48 c4 27 6b 4a ef 9b 03 e8 3e 2e a3 ee 1e d9 3f 80 0d
                                                                                                                                                                          Data Ascii: CG;9|/_08e0]SET'b <C/)qa&4k 1n8{3"-d6p>rvo%EA#vu4}|ovAbqM>y*cQJ6!;uO0(AP[q|}r(|/tu@h%7)ob9!/`}H'kJ>.?
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: bc 4a f6 76 79 34 80 0d 9e 3c 23 67 06 d0 5f 1b 3c 15 fd 3b a7 ee 55 1c ba bb 81 9f 3a f5 8b be 39 91 30 03 74 c8 73 7f b0 ac 5f 59 ec 98 81 bc 83 c1 3c e8 43 64 6f 9c 8e 2f e8 cb 52 c0 eb 01 ec e8 c6 7f 03 49 f4 cd d9 f8 da c5 9b dc cb 13 9b e2 01 a7 ee da b0 0c be 46 f6 26 ff f1 a6 1d dd ca a9 5f cc cb 87 f0 85 84 ee 2d a1 ce fd c1 be 1c 3d a1 6a 9f a0 de de e3 23 09 17 99 cf 1b f7 1d e0 93 81 6c 99 09 6c 14 c0 1e f1 7e 3e 4a da b9 c1 13 3f 62 36 8a 0b d3 14 de 34 90 1f 70 ea bf c9 a1 fb 05 74 b6 1b 9a 91 f8 8e 64 7a 4b a8 73 ff 1e c6 06 b0 e9 a2 c0 36 95 89 f3 09 d3 ae b7 11 ee bd fb 49 20 9b 1e c3 fa ae 08 c7 10 7c 31 22 ae 77 ea 5f 1c 9f c3 e8 1e 4e fd b5 e0 5c b2 57 f0 cb f8 ae 7b 2c 88 2f a9 cc 60 77 8f 45 eb 78 fa 43 6f 09 79 ee df 43 07 61 92 d5
                                                                                                                                                                          Data Ascii: Jvy4<#g_<;U:90ts_Y<Cdo/RIF&_-=j#ll~>J?b64ptdzKs6I |1"w_N\W{,/`wExCoyCa
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: f1 6b b8 7a 00 1d cb 63 ef ce dd 81 74 b5 22 45 38 6e 69 86 4f e3 2b a7 e7 83 61 bc 53 77 59 7c 2d a2 e0 71 00 7c 03 df 79 9a 67 25 57 a6 14 8f a1 a2 9a 65 95 7b 81 e3 b0 3b bc 3d 78 d2 6b f6 96 d0 59 fe 42 d1 8e 9d f7 a6 ac f7 32 cb f5 14 37 bb a6 27 6c 78 6f e9 9d 9e 7a 15 ec 1d 09 75 9d 34 ab 5c 1e a4 86 f2 67 31 7c e5 cc ba 85 df 83 27 02 e8 fe 4e dd 95 c2 93 82 f3 46 a7 6e cf 1d df 87 9c ba 63 72 0a 69 07 95 de f2 1f e0 5b d8 b6 bd f7 59 8f 51 ec 1c 0c e3 09 b3 65 5c 37 79 91 62 2f ae 47 02 4f e2 2f e7 ab d8 bb f0 9f 00 cf 0a 25 65 0a 49 fd 28 d9 cb 79 bc 53 b7 c7 d9 b7 10 11 01 8b b2 ba f6 78 3a 7b 1d 00 d7 75 fc f6 4e a7 ee 98 dc 9c da 80 5e 7c 00 db 1e 5f d4 f9 9c 59 98 67 f6 60 8e 70 29 79 19 d8 1b f3 8f 10 cd 31 0b fb 32 7e 25 b5 21 03 f0 0e f6
                                                                                                                                                                          Data Ascii: kzct"E8niO+aSwY|-q|yg%We{;=xkYB27'lxozu4\g1|'NFncri[YQe\7yb/GO/%eI(ySx:{uN^|_Yg`p)y12~%!
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 77 fc de 33 17 d5 7a 01 e0 d9 fe f0 ac ba 3c 47 0f ef e2 6b f0 ba 32 d2 f1 db b2 6f 77 7a b6 b4 df c3 76 54 ca c6 b5 f8 42 65 97 fd 18 c0 b3 00 f0 bc 2b 75 e5 39 b2 2f 96 da f0 cd 09 3a 02 c8 88 a7 f0 9e 33 36 8f de 89 98 f3 86 68 0d 4f 92 97 32 df 97 5d 14 d8 c2 f1 fb 9b 28 e7 d6 ef 14 e0 66 c7 ef b7 04 c6 06 b2 25 05 9e 36 5b 20 98 15 f5 61 36 be 9b 23 9e 2f 71 1d 01 64 24 55 a5 7b 16 00 fa fa cf 86 e7 ab e6 ad 60 56 c4 67 17 7c d7 6d af 08 65 48 02 3c b6 0f c1 9c 49 cb 8a c7 e7 a5 8c 19 11 8b 40 19 e7 84 da 2e 00 46 91 7d 52 e8 c6 e7 04 e8 a9 74 af f3 61 5d c9 da d6 53 b1 74 9f 65 c5 73 cd 67 26 e5 dc fe ef e1 1a 7c 6d 57 e6 63 80 a9 0c 1c 5f 61 20 74 04 90 0d cf 44 ec 59 00 bc 40 f6 5d e1 85 48 d8 de 29 17 00 9e 0a 7f 1d 9f 73 8c e7 bc e7 59 c7 6f eb
                                                                                                                                                                          Data Ascii: w3z<Gk2owzvTBe+u9/:36hO2](f%6[ a6#/qd$U{`Vg|meH<I@.F}Rta]Stesg&|mWc_a tDY@]H)sYo


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          13192.168.2.1249747172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:51 UTC615OUTGET /KxZw5CCu.png HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:51 UTC758INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:51 GMT
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          Content-Length: 349
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "0d6dd742fc1124fe244e6f4f212155f3"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QEeTLBVGiVEgcTwYJH5sZlwcx1VfpLC6mv4IwPQIMF%2BLAkD3e5KQryDAY4RgLbyUQt85ZdQV54a2hDLvkpb3A%2BV5SBooEuLIpPjTvrDEOVZ%2FqOzoJ2PPco61tQK9TV%2BKNb96oiOhcMhnbeJzQ10SiQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27852498ba728a-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:51 UTC349INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 0d 08 02 00 00 00 fd 89 73 2b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 ff 49 44 41 54 78 da 8c 51 31 0e 45 40 10 65 b2 14 6a 51 12 a5 33 68 54 4a 89 4a e2 0a 8e e3 14 0a 24 4a 9d 0b 68 29 24 42 29 1a 74 24 f2 5f fe 26 1b bf f8 89 29 d6 78 ef ed ec 9b 19 79 df 77 e9 1b d7 75 75 5d 37 cf f3 ba ae ba ae 9b a6 e9 38 8e a2 28 9c 65 fc 33 4d 53 96 65 cb b2 48 8f 30 0c 23 8a 22 cb b2 90 cb a8 07 51 9a a6 f8 51 55 35 0c 43 10 40 ca b2 3c cf 93 88 92 24 01 42 78 0e 95 78 81 38 8e 6d db 6e db 16 27 72 20 f7 7d 83 85 86 c1 93 78 ee 38 8e a6 69 c6 71 dc b6 2d 08 02 0e 82 85 86 c1 b8 30 94 e7 39 4f d0 41 df f7 02 87 86 d0
                                                                                                                                                                          Data Ascii: PNGIHDRs+tEXtSoftwareAdobe ImageReadyqe<IDATxQ1E@ejQ3hTJJ$Jh)$B)t$_&)xywuu]78(e3MSeH0#"QQU5C@<$Bxx8mn'r }x8iq-09OA


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          14192.168.2.1249748172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:51 UTC615OUTGET /DZTbLR6E.png HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:51 UTC765INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:51 GMT
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          Content-Length: 1045
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "784ab5e987249ef1422816edc26a250f"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pAa%2FR0TlHfAtJX2Fxh3Mvh5Ay4AbuOncXNRxNdAL40LroO%2Bidm%2F0ibZsD2Gxb%2B2J6j%2BK%2BmL15JxRdWKGnI%2BPuXBriGI9y9aiI73s9nkQdenV8igcakAZkrIeJzG8gU6EkolZ7cF3iJ8dBXYWDu1mSQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785256f7641a6-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:51 UTC604INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2f 00 00 00 2e 08 06 00 00 00 b8 7b 40 09 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 23 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20
                                                                                                                                                                          Data Ascii: PNGIHDR/.{@tEXtSoftwareAdobe ImageReadyqe<#iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57
                                                                                                                                                                          2024-10-14 12:19:51 UTC441INData Raw: 46 39 36 35 30 41 33 38 33 35 34 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 34 31 33 44 36 45 45 46 43 32 39 31 31 45 41 38 36 35 45 45 46 39 36 35 30 41 33 38 33 35 34 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 34 31 33 44 36 45 42 46 43 32 39 31 31 45 41 38 36 35 45 45 46 39 36 35 30 41 33 38 33 35 34 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 34 31 33 44 36 45 43 46 43 32 39 31 31 45 41 38 36 35 45 45 46 39 36 35 30 41 33 38 33 35 34 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74
                                                                                                                                                                          Data Ascii: F9650A38354" xmpMM:DocumentID="xmp.did:2413D6EEFC2911EA865EEF9650A38354"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2413D6EBFC2911EA865EEF9650A38354" stRef:documentID="xmp.did:2413D6ECFC2911EA865EEF9650A38354"/> </rdf:Description> </rdf:RDF> </x:xmpmet


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          15192.168.2.1249750172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:51 UTC615OUTGET /4s97PQyN.png HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:51 UTC754INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:51 GMT
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          Content-Length: 364
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "ee63d8b934f54cf7e606ebae2b4bfcf6"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tnPa74H20AG0ilssczdMD%2FKgliN2joYbOnLeoduBLMlmjzS8CgXm6WDH1aGBw7yqeRxZw2T9qGhRQROqlLldfEAW4kCUwh7xEB1Ciwrz4W10ypeLEXAVheJec5z3sbpWkqmAygH1yJwyQFN%2FIsvjvw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785266cb342af-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:51 UTC364INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0c 00 00 00 0c 08 02 00 00 00 d9 17 cb b0 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 0e 49 44 41 54 78 da 5c 90 bf 8e 45 40 14 c6 b1 a3 94 a8 54 42 a5 13 c9 2d 6e 24 b4 a2 90 28 e4 96 1a 0f e4 35 54 1a 37 91 78 00 3d 5a 51 88 82 c2 9f 6c 28 6e 23 d8 b3 d7 ae cc ee 57 4c be f9 9d f9 4e ce 1c 72 59 16 e2 57 59 96 25 49 02 c6 30 0c 55 55 2f 4e 11 98 ea ba fe 7c ab 2c 4b 9c 93 d0 29 08 82 b6 6d 45 51 2c 8a 62 5d d7 b3 70 bb dd fa be e7 38 ce 75 5d 04 e9 3c cf 81 02 c2 d3 27 84 b0 a6 69 68 1c c7 ab c0 f3 bc e3 38 60 e2 38 86 f0 09 bb ae a3 ee f7 bb 65 59 e7 1d 5e 88 6f 3d 1e 8f 93 98 a6 a9 eb fa f7 e0 34 4d 13 7f 45 51 3f 1f 42
                                                                                                                                                                          Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<IDATx\E@TB-n$(5T7x=ZQl(n#WLNrYWY%I0UU/N|,K)mEQ,b]p8u]<'ih8`8eY^o=4MEQ?B


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          16192.168.2.1249751172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:51 UTC554OUTGET /Hx12ltjV.js HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:51 UTC781INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:51 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Content-Length: 11084
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "093fd854820014b019abb56df86b8c52"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QkvISiV9StCy43WSC7pUyaE%2BcEoVws%2BvnaSTPXQQvqnWyFxXj%2Bch%2F84vEEhpUiKWnoUJtHjBx%2FWQEeApsh8u5T0qtbjVXwJ2ZhPQVZaV2%2Bl%2Bp9ic%2FKwAqMt26qevHQNEKTCinujTFhzNmTGCvLoeMg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278526880a7ca2-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:51 UTC588INData Raw: 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 62 2e 63 73 73 54 65 78 74 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 72 28 53 2e 6a 6f 69 6e 28 65 2b 22 3b 22 29 2b 28 74 7c 7c 22 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 7e 28 22 22 2b 65 29 2e 69 6e 64 65 78 4f 66 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 7b 76 61 72 20 6f 3d 65 5b 72 5d 3b 69 66 28 21 69 28 6f 2c 22 2d 22 29 26 26 62 5b 6f 5d 21 3d 3d 6e 29 72 65 74
                                                                                                                                                                          Data Ascii: window.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!==n)ret
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 70 2e 69 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 2c 6f 3d 6e 2e 6c 65 6e 67 74 68 3b 6f 3e 72 3b 72 2b 2b 29 6a 5b 6e 5b 72 5d 5d 3d 21 21 28 6e 5b 72 5d 69 6e 20 45 29 3b 72 65 74 75 72 6e 20 6a 2e 6c 69 73 74 26 26 28 6a 2e 6c 69 73 74 3d 21 28 21 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 61 74 61 6c 69 73 74 22 29 7c 7c 21 65 2e 48 54 4d 4c 44 61 74 61 4c 69 73 74 45 6c 65 6d 65 6e 74 29 29 2c 6a 7d 28 22 61 75 74 6f 63 6f 6d 70 6c 65 74 65 20 61 75 74 6f 66 6f 63 75 73 20 6c 69 73 74 20 70 6c 61 63 65 68 6f 6c 64 65 72 20 6d 61 78 20 6d 69 6e 20 6d 75 6c 74 69 70 6c 65 20 70 61 74 74 65 72 6e 20 72 65 71 75 69 72 65 64 20 73 74 65 70 22 2e 73 70 6c 69 74
                                                                                                                                                                          Data Ascii: }function l(){p.input=function(n){for(var r=0,o=n.length;o>r;r++)j[n[r]]=!!(n[r]in E);return j.list&&(j.list=!(!t.createElement("datalist")||!e.HTMLDataListElement)),j}("autocomplete autofocus list placeholder max min multiple pattern required step".split
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 75 72 6e 20 61 3d 5b 22 26 23 31 37 33 3b 22 2c 27 3c 73 74 79 6c 65 20 69 64 3d 22 73 27 2c 76 2c 27 22 3e 27 2c 65 2c 22 3c 2f 73 74 79 6c 65 3e 22 5d 2e 6a 6f 69 6e 28 22 22 29 2c 75 2e 69 64 3d 76 2c 28 6c 3f 75 3a 64 29 2e 69 6e 6e 65 72 48 54 4d 4c 2b 3d 61 2c 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 75 29 2c 6c 7c 7c 28 64 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 22 2c 64 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 73 3d 67 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 2c 67 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 67 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 29 2c 69 3d 6e 28 75 2c 65 29 2c 6c 3f 75 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c
                                                                                                                                                                          Data Ascii: urn a=["&#173;",'<style id="s',v,'">',e,"</style>"].join(""),u.id=v,(l?u:d).innerHTML+=a,d.appendChild(u),l||(d.style.background="",d.style.overflow="hidden",s=g.style.overflow,g.style.overflow="hidden",g.appendChild(d)),i=n(u,e),l?u.parentNode.removeChil
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 2e 63 6f 6e 63 61 74 28 44 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 69 29 3d 3d 3d 69 3f 69 3a 61 7d 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 65 2c 6e 2e 63 6f 6e 63 61 74 28 44 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 29 7d 3b 72 65 74 75 72 6e 20 72 7d 29 2c 4d 2e 66 6c 65 78 62 6f 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 22 66 6c 65 78 57 72 61 70 22 29 7d 2c 4d 2e 66 6c 65 78 62 6f 78 6c 65 67 61 63 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 22 62 6f 78 44 69 72 65 63 74 69 6f 6e 22 29 7d 2c 4d 2e 63 61 6e 76 61 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61
                                                                                                                                                                          Data Ascii: .concat(D.call(arguments)));return Object(i)===i?i:a}return t.apply(e,n.concat(D.call(arguments)))};return r}),M.flexbox=function(){return u("flexWrap")},M.flexboxlegacy=function(){return u("boxDirection")},M.canvas=function(){var e=t.createElement("canva
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 68 73 6c 61 28 31 32 30 2c 34 30 25 2c 31 30 30 25 2c 2e 35 29 22 29 2c 69 28 62 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 22 72 67 62 61 22 29 7c 7c 69 28 62 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 22 68 73 6c 61 22 29 7d 2c 4d 2e 6d 75 6c 74 69 70 6c 65 62 67 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 29 2c 75 72 6c 28 68 74 74 70 73 3a 2f 2f 29 2c 72 65 64 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 29 22 29 2c 2f 28 75 72 6c 5c 73 2a 5c 28 2e 2a 3f 29 7b 33 7d 2f 2e 74 65 73 74 28 62 2e 62 61 63 6b 67 72 6f 75 6e 64 29 7d 2c 4d 2e 62 61 63 6b 67 72 6f 75 6e 64 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                                                                                          Data Ascii: ound-color:hsla(120,40%,100%,.5)"),i(b.backgroundColor,"rgba")||i(b.backgroundColor,"hsla")},M.multiplebgs=function(){return r("background:url(https://),url(https://),red url(https://)"),/(url\s*\(.*?){3}/.test(b.background)},M.backgroundsize=function(){r
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 46 28 27 40 66 6f 6e 74 2d 66 61 63 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 66 6f 6e 74 22 3b 73 72 63 3a 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 22 29 7d 27 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 6d 6f 64 65 72 6e 69 7a 72 22 29 2c 61 3d 6f 2e 73 68 65 65 74 7c 7c 6f 2e 73 74 79 6c 65 53 68 65 65 74 2c 69 3d 61 3f 61 2e 63 73 73 52 75 6c 65 73 26 26 61 2e 63 73 73 52 75 6c 65 73 5b 30 5d 3f 61 2e 63 73 73 52 75 6c 65 73 5b 30 5d 2e 63 73 73 54 65 78 74 3a 61 2e 63 73 73 54 65 78 74 7c 7c 22 22 3a 22 22 3b 65 3d 2f 73 72 63 2f 69 2e 74 65 73 74 28 69 29 26 26 30 3d 3d 3d 69 2e 69 6e 64 65 78 4f 66
                                                                                                                                                                          Data Ascii: function(){var e;return F('@font-face {font-family:"font";src:url("https://")}',function(n,r){var o=t.getElementById("smodernizr"),a=o.sheet||o.styleSheet,i=a?a.cssRules&&a.cssRules[0]?a.cssRules[0].cssText:a.cssText||"":"";e=/src/i.test(i)&&0===i.indexOf
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 6e 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 76 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 4d 2e 77 65 62 77 6f 72 6b 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 65 2e 57 6f 72 6b 65 72 7d 2c 4d 2e 61 70 70 6c 69 63 61 74 69 6f 6e 63 61 63 68 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 65 2e 61 70 70 6c 69 63 61 74 69 6f 6e 43 61 63 68 65 7d 2c 4d 2e 73 76 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 26 26 21 21 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 4e 2e 73 76 67 2c 22 73 76 67 22 29 2e 63 72 65 61 74 65 53 56 47 52 65 63 74 7d 2c 4d 2e 69 6e 6c 69 6e 65 73 76 67 3d 66 75 6e 63 74
                                                                                                                                                                          Data Ascii: nStorage.removeItem(v),!0}catch(e){return!1}},M.webworkers=function(){return!!e.Worker},M.applicationcache=function(){return!!e.applicationCache},M.svg=function(){return!!t.createElementNS&&!!t.createElementNS(N.svg,"svg").createSVGRect},M.inlinesvg=funct
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 65 5b 65 5d 3f 72 2e 63 61 63 68 65 5b 65 5d 2e 63 6c 6f 6e 65 4e 6f 64 65 28 29 3a 70 2e 74 65 73 74 28 65 29 3f 28 72 2e 63 61 63 68 65 5b 65 5d 3d 72 2e 63 72 65 61 74 65 45 6c 65 6d 28 65 29 29 2e 63 6c 6f 6e 65 4e 6f 64 65 28 29 3a 72 2e 63 72 65 61 74 65 45 6c 65 6d 28 65 29 2c 21 61 2e 63 61 6e 48 61 76 65 43 68 69 6c 64 72 65 6e 7c 7c 6d 2e 74 65 73 74 28 65 29 7c 7c 61 2e 74 61 67 55 72 6e 3f 61 3a 72 2e 66 72 61 67 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 6e 29 7b 69 66 28 65 7c 7c 28 65 3d 74 29 2c 6c 29 72 65 74 75 72 6e 20 65 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 6e 3d 6e 7c 7c 6f 28 65 29 3b 66 6f 72 28 76 61 72 20 61 3d 6e 2e 66 72 61 67 2e 63 6c 6f 6e 65
                                                                                                                                                                          Data Ascii: e[e]?r.cache[e].cloneNode():p.test(e)?(r.cache[e]=r.createElem(e)).cloneNode():r.createElem(e),!a.canHaveChildren||m.test(e)||a.tagUrn?a:r.frag.appendChild(a)}function i(e,n){if(e||(e=t),l)return e.createDocumentFragment();n=n||o(e);for(var a=n.frag.clone
                                                                                                                                                                          2024-10-14 12:19:51 UTC913INData Raw: 7b 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 76 61 72 20 65 3d 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 63 6c 6f 6e 65 4e 6f 64 65 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 7d 28 29 7d 63 61 74 63 68 28 6e 29 7b 75 3d 21 30 2c 6c 3d 21 30 7d 7d 28 29 3b 76 61 72 20 79 3d 7b 65 6c 65 6d 65 6e 74 73 3a 66 2e 65 6c 65 6d 65 6e 74 73 7c 7c 22 61 62 62 72 20 61 72 74 69 63 6c 65 20 61 73 69 64 65 20 61 75 64 69 6f
                                                                                                                                                                          Data Ascii: {t.createElement("a");var e=t.createDocumentFragment();return"undefined"==typeof e.cloneNode||"undefined"==typeof e.createDocumentFragment||"undefined"==typeof e.createElement}()}catch(n){u=!0,l=!0}}();var y={elements:f.elements||"abbr article aside audio


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          17192.168.2.1249755172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:51 UTC364OUTGET /oHXuIB1u.js HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:51 UTC775INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:51 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Content-Length: 85578
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "ea34e325270be1c2d8c0d34c46871195"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IA1%2BpizhKArouMOL1xwpv5C5ZHOCiZFEAiwJwp4PlwqR739XI2JWwk%2FhA3jZ1c0cgmoVzo0fxAwhr3R6OUAJYwS1%2BGXCb5gGLbSrFZnrvqI3vuN3Uf1s1GfP0YxCHVIYzrkONUgp%2BO4fX%2FHKJOAo6w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785274e0fc330-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:51 UTC594INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 32 2e 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20 64 6f 63 75 6d 65 6e
                                                                                                                                                                          Data Ascii: /*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a documen
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 7d 3b 6e 2e 66 6e 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79 3a 6d 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a 22 22 2c 6c 65 6e 67 74 68 3a 30 2c 74 6f 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 3f 30 3e 61 3f 74 68 69 73 5b 61 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 61 5d 3a 65 2e 63 61 6c 6c 28 74 68 69 73 29 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a
                                                                                                                                                                          Data Ascii: };n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObj
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 69 73 41 72 72 61 79 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 2c 69 73 57 69 6e 64 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 26 26 61 3d 3d 3d 61 2e 77 69 6e 64 6f 77 7d 2c 69 73 4e 75 6d 65 72 69 63 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 26 26 61 2e 74 6f 53 74 72 69 6e 67 28 29 3b 72 65 74 75 72 6e 21 6e 2e 69 73 41 72 72 61 79 28 61 29 26 26 62 2d 70 61 72 73 65 46 6c 6f 61 74 28 62 29 2b 31 3e 3d 30 7d 2c 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 6e 2e 74 79 70 65 28 61 29 7c 7c 61 2e 6e 6f 64 65 54 79 70 65 7c 7c 6e 2e 69 73 57 69 6e 64 6f 77 28 61 29 29 72 65 74 75 72 6e 21 31 3b 69 66 28
                                                                                                                                                                          Data Ascii: isArray:Array.isArray,isWindow:function(a){return null!=a&&a===a.window},isNumeric:function(a){var b=a&&a.toString();return!n.isArray(a)&&b-parseFloat(b)+1>=0},isPlainObject:function(a){var b;if("object"!==n.type(a)||a.nodeType||n.isWindow(a))return!1;if(
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 65 6e 67 74 68 3d 65 2c 61 7d 2c 67 72 65 70 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 66 6f 72 28 76 61 72 20 64 2c 65 3d 5b 5d 2c 66 3d 30 2c 67 3d 61 2e 6c 65 6e 67 74 68 2c 68 3d 21 63 3b 67 3e 66 3b 66 2b 2b 29 64 3d 21 62 28 61 5b 66 5d 2c 66 29 2c 64 21 3d 3d 68 26 26 65 2e 70 75 73 68 28 61 5b 66 5d 29 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 2c 65 2c 67 3d 30 2c 68 3d 5b 5d 3b 69 66 28 73 28 61 29 29 66 6f 72 28 64 3d 61 2e 6c 65 6e 67 74 68 3b 64 3e 67 3b 67 2b 2b 29 65 3d 62 28 61 5b 67 5d 2c 67 2c 63 29 2c 6e 75 6c 6c 21 3d 65 26 26 68 2e 70 75 73 68 28 65 29 3b 65 6c 73 65 20 66 6f 72 28 67 20 69 6e 20 61 29 65 3d 62 28 61 5b 67 5d 2c 67 2c 63 29 2c 6e 75 6c 6c 21 3d
                                                                                                                                                                          Data Ascii: ength=e,a},grep:function(a,b,c){for(var d,e=[],f=0,g=a.length,h=!c;g>f;f++)d=!b(a[f],f),d!==h&&e.push(a[f]);return e},map:function(a,b,c){var d,e,g=0,h=[];if(s(a))for(d=a.length;d>g;g++)e=b(a[g],g,c),null!=e&&h.push(e);else for(g in a)e=b(a[g],g,c),null!=
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 3d 22 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5c 5c 77 2d 5d 7c 5b 5e 5c 5c 78 30 30 2d 5c 5c 78 61 30 5d 29 2b 22 2c 4e 3d 22 5c 5c 5b 22 2b 4c 2b 22 2a 28 22 2b 4d 2b 22 29 28 3f 3a 22 2b 4c 2b 22 2a 28 5b 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 4c 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 4d 2b 22 29 29 7c 29 22 2b 4c 2b 22 2a 5c 5c 5d 22 2c 4f 3d 22 3a 28 22 2b 4d 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 4e
                                                                                                                                                                          Data Ascii: ="(?:\\\\.|[\\w-]|[^\\x00-\\xa0])+",N="\\["+L+"*("+M+")(?:"+L+"*([*^$|!~]?=)"+L+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+M+"))|)"+L+"*\\]",O=":("+M+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+N
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 4e 6f 64 65 73 29 2c 45 5b 76 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 61 29 7b 48 3d 7b 61 70 70 6c 79 3a 45 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 47 2e 61 70 70 6c 79 28 61 2c 49 2e 63 61 6c 6c 28 62 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 2c 64 3d 30 3b 77 68 69 6c 65 28 61 5b 63 2b 2b 5d 3d 62 5b 64 2b 2b 5d 29 3b 61 2e 6c 65 6e 67 74 68 3d 63 2d 31 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 61 28 61 2c 62 2c 64 2c 65 29 7b 76 61 72 20 66 2c 68 2c 6a 2c 6b 2c 6c 2c 6f 2c 72 2c 73 2c 77 3d 62 26 26 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 78 3d 62 3f 62 2e 6e 6f 64 65 54 79 70 65 3a 39 3b 69 66 28 64
                                                                                                                                                                          Data Ascii: Nodes),E[v.childNodes.length].nodeType}catch(ea){H={apply:E.length?function(a,b){G.apply(a,I.call(b))}:function(a,b){var c=a.length,d=0;while(a[c++]=b[d++]);a.length=c-1}}}function fa(a,b,d,e){var f,h,j,k,l,o,r,s,w=b&&b.ownerDocument,x=b?b.nodeType:9;if(d
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 28 62 29 7d 63 61 74 63 68 28 63 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 62 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 62 29 2c 62 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 6a 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 61 2e 73 70 6c 69 74 28 22 7c 22 29 2c 65 3d 63 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 65 2d 2d 29 64 2e 61 74 74 72 48 61 6e 64 6c 65 5b 63 5b 65 5d 5d 3d 62 7d 66 75 6e 63 74 69 6f 6e 20 6b 61 28 61 2c 62 29 7b 76 61 72 20 63 3d 62 26 26 61 2c 64 3d 63 26 26 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 31 3d 3d 3d 62 2e 6e 6f 64 65 54 79 70 65 26 26 28 7e 62 2e 73 6f 75 72 63 65 49 6e 64 65 78 7c 7c 43 29 2d 28 7e 61 2e 73 6f 75 72 63 65 49 6e
                                                                                                                                                                          Data Ascii: (b)}catch(c){return!1}finally{b.parentNode&&b.parentNode.removeChild(b),b=null}}function ja(a,b){var c=a.split("|"),e=c.length;while(e--)d.attrHandle[c[e]]=b}function ka(a,b){var c=b&&a,d=c&&1===a.nodeType&&1===b.nodeType&&(~b.sourceIndex||C)-(~a.sourceIn
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 6c 61 73 73 4e 61 6d 65 3d 5a 2e 74 65 73 74 28 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 43 6c 61 73 73 4e 61 6d 65 29 2c 63 2e 67 65 74 42 79 49 64 3d 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 2e 69 64 3d 75 2c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29
                                                                                                                                                                          Data Ascii: lassName=Z.test(n.getElementsByClassName),c.getById=ia(function(a){return o.appendChild(a).id=u,!n.getElementsByName||!n.getElementsByName(u).length}),c.getById?(d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a)
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 7e 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 75 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 7d 29 2c 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 62 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 62 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d
                                                                                                                                                                          Data Ascii: ").length||q.push("~="),a.querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").length||q.push(".#.+[+~]")}),ia(function(a){var b=n.createElement("input");b.setAttribute("type","hidden"),a.appendChild(b).setAttribute("nam
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 74 3d 3d 3d 76 26 26 74 28 76 2c 62 29 3f 31 3a 6b 3f 4a 28 6b 2c 61 29 2d 4a 28 6b 2c 62 29 3a 30 3a 34 26 64 3f 2d 31 3a 31 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 63 2c 64 3d 30 2c 65 3d 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 66 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 67 3d 5b 61 5d 2c 68 3d 5b 62 5d 3b 69 66 28 21 65 7c 7c 21 66 29 72 65 74 75 72 6e 20 61 3d 3d 3d 6e 3f 2d 31 3a 62 3d 3d 3d 6e 3f 31 3a 65 3f 2d 31 3a 66 3f 31 3a 6b 3f 4a 28 6b 2c 61 29 2d 4a 28 6b 2c 62 29 3a 30 3b 69 66 28 65 3d 3d 3d 66 29 72 65 74 75 72 6e 20 6b 61 28 61 2c 62 29 3b 63 3d 61 3b 77 68 69 6c 65 28 63 3d 63 2e 70 61 72 65 6e 74 4e 6f 64 65 29 67 2e 75 6e 73 68 69 66 74 28 63
                                                                                                                                                                          Data Ascii: t===v&&t(v,b)?1:k?J(k,a)-J(k,b):0:4&d?-1:1)}:function(a,b){if(a===b)return l=!0,0;var c,d=0,e=a.parentNode,f=b.parentNode,g=[a],h=[b];if(!e||!f)return a===n?-1:b===n?1:e?-1:f?1:k?J(k,a)-J(k,b):0;if(e===f)return ka(a,b);c=a;while(c=c.parentNode)g.unshift(c


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          18192.168.2.1249754172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:51 UTC365OUTGET /yQKzOtTz.png HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:51 UTC757INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:51 GMT
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          Content-Length: 1443
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "31491e3dc46f0ef28d4b058ecee03490"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OsSPnWvKA303h0LsQit6UiCK9zuVFZbsJhqxT4RgmBeq4bKL8VGN5FlM6HtFr%2B0ck7uc7zzKXKm4pnt3bLAYeaL6GsQ2MvXej8Bo9POpHD7bVAjCqtVZIr1LqIoT22lHArP%2FLYg%2BmCA6CmwcNnrnBQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785277d370ca1-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:51 UTC612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 94 00 00 00 15 08 06 00 00 00 a0 d0 c7 a9 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 6b 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 36 30 2c 20 32 30 32 30 2f 30 35 2f 31 32 2d 31 36 3a 30 34 3a 31 37 20 20
                                                                                                                                                                          Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<kiTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164460, 2020/05/12-16:04:17
                                                                                                                                                                          2024-10-14 12:19:51 UTC831INData Raw: 35 45 43 44 34 38 31 31 45 43 39 37 39 45 42 32 44 37 43 33 44 43 46 41 43 38 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 44 44 45 30 37 33 35 44 43 44 34 38 31 31 45 43 39 37 39 45 42 32 44 37 43 33 44 43 46 41 43 38 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 32 2e 30 20 28 57 69 6e 64 6f 77 73 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 38 43 39 44 39 33 37 36 42 39 41 39 31 31 45 43 38 43 35 38 38 36 32 44 34 35 30 35 41 42 37 32 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 38 43 39 44 39 33 37 37 42 39 41 39
                                                                                                                                                                          Data Ascii: 5ECD4811EC979EB2D7C3DCFAC8" xmpMM:InstanceID="xmp.iid:DDE0735DCD4811EC979EB2D7C3DCFAC8" xmp:CreatorTool="Adobe Photoshop 22.0 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8C9D9376B9A911EC8C58862D4505AB72" stRef:documentID="xmp.did:8C9D9377B9A9


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          19192.168.2.1249757172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:51 UTC598OUTGET /BMmu5lH1.js HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:51 UTC777INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:51 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Content-Length: 84378
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "4f31336b52b18c91e3052341d85138e3"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BoBhFQYqXnm6Qzht0vR026LhmZg6VR%2FPviisQe0vy%2FhlJoBiT8a6mtTrfGN6HaTzD0r%2Fl44n3RVDWrCIzBTa5pXOTkhkDbvHCoICOIBfkP%2FrsQtoWg34jM2N0K9c%2BzYvx%2BKni9hsmKOLUfcFsGzzRA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278528cfff1819-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:51 UTC592INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                                                                                                                                                          Data Ascii: /*! * Bootstrap v4.6.0 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 69 3d 6e 28 65 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2e 6b 65 79 2c 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 26 26 6f 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 65 29 2c 6e 26 26 6f 28 74 2c 6e 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 28 61 3d 4f 62 6a
                                                                                                                                                                          Data Ascii: i=n(e);function o(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function r(t,e,n){return e&&o(t.prototype,e),n&&o(t,n),t}function a(){return(a=Obj
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 65 6e 64 22 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 69 29 29 7b 76 61 72 20 6f 3d 6e 5b 69 5d 2c 72 3d 65 5b 69 5d 2c 61 3d 72 26 26 6c 2e 69 73 45 6c 65 6d 65 6e 74 28 72 29 3f 22 65 6c 65 6d 65 6e 74 22 3a 6e 75 6c 6c 3d 3d 3d 28 73 3d 72 29 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 73 3f 22 22 2b 73 3a 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 73
                                                                                                                                                                          Data Ascii: end")},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var i in n)if(Object.prototype.hasOwnProperty.call(n,i)){var o=n[i],r=e[i],a=r&&l.isElement(r)?"element":null===(s=r)||"undefined"==typeof s?""+s:{}.toString.call(s
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 63 6c 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3b 74 26 26 28 65 3d 74 68 69 73 2e 5f 67 65 74 52 6f 6f 74 45 6c 65 6d 65 6e 74 28 74 29 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 28 65 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 74 68 69 73 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 28 65 29 7d 2c 65 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 64 65 66 61 75 6c 74 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e
                                                                                                                                                                          Data Ascii: ){function t(t){this._element=t}var e=t.prototype;return e.close=function(t){var e=this._element;t&&(e=this._getRootElement(t)),this._triggerCloseEvent(e).isDefaultPrevented()||this._removeElement(e)},e.dispose=function(){i.default.removeData(this._elemen
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 74 65 72 66 61 63 65 2c 69 2e 64 65 66 61 75 6c 74 2e 66 6e 5b 75 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 64 2c 69 2e 64 65 66 61 75 6c 74 2e 66 6e 5b 75 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 64 65 66 61 75 6c 74 2e 66 6e 5b 75 5d 3d 66 2c 64 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 3b 76 61 72 20 63 3d 69 2e 64 65 66 61 75 6c 74 2e 66 6e 2e 62 75 74 74 6f 6e 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 2c 74 68 69 73 2e 73 68 6f 75 6c 64 41 76 6f 69 64 54 72 69 67 67 65 72 43 68 61 6e 67 65 3d 21 31 7d 76 61 72 20 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 74 6f 67 67 6c
                                                                                                                                                                          Data Ascii: terface,i.default.fn[u].Constructor=d,i.default.fn[u].noConflict=function(){return i.default.fn[u]=f,d._jQueryInterface};var c=i.default.fn.button,h=function(){function t(t){this._element=t,this.shouldAvoidTriggerChange=!1}var e=t.prototype;return e.toggl
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 6b 2e 62 73 2e 62 75 74 74 6f 6e 2e 64 61 74 61 2d 61 70 69 22 2c 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d 27 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 74 61 72 67 65 74 2c 6e 3d 65 3b 69 66 28 69 2e 64 65 66 61 75 6c 74 28 65 29 2e 68 61 73 43 6c 61 73 73 28 22 62 74 6e 22 29 7c 7c 28 65 3d 69 2e 64 65 66 61 75 6c 74 28 65 29 2e 63 6c 6f 73 65 73 74 28 22 2e 62 74 6e 22 29 5b 30 5d 29 2c 21 65 7c 7c 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 65 2e 71 75 65 72 79 53 65 6c 65
                                                                                                                                                                          Data Ascii: k.bs.button.data-api",'[data-toggle^="button"]',(function(t){var e=t.target,n=e;if(i.default(e).hasClass("btn")||(e=i.default(e).closest(".btn")[0]),!e||e.hasAttribute("disabled")||e.classList.contains("disabled"))t.preventDefault();else{var o=e.querySele
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 62 75 74 74 6f 6e 3d 63 2c 68 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 3b 76 61 72 20 70 3d 22 63 61 72 6f 75 73 65 6c 22 2c 6d 3d 22 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 67 3d 69 2e 64 65 66 61 75 6c 74 2e 66 6e 5b 70 5d 2c 76 3d 7b 69 6e 74 65 72 76 61 6c 3a 35 65 33 2c 6b 65 79 62 6f 61 72 64 3a 21 30 2c 73 6c 69 64 65 3a 21 31 2c 70 61 75 73 65 3a 22 68 6f 76 65 72 22 2c 77 72 61 70 3a 21 30 2c 74 6f 75 63 68 3a 21 30 7d 2c 5f 3d 7b 69 6e 74 65 72 76 61 6c 3a 22 28 6e 75 6d 62 65 72 7c 62 6f 6f 6c 65 61 6e 29 22 2c 6b 65 79 62 6f 61 72 64 3a 22 62 6f 6f 6c 65 61 6e 22 2c 73 6c 69 64 65 3a 22 28 62 6f 6f 6c 65 61 6e 7c 73 74 72 69 6e 67 29 22 2c 70 61 75 73 65 3a 22 28 73 74 72 69 6e 67 7c 62 6f 6f 6c 65 61 6e 29 22 2c 77 72 61 70 3a
                                                                                                                                                                          Data Ascii: button=c,h._jQueryInterface};var p="carousel",m=".bs.carousel",g=i.default.fn[p],v={interval:5e3,keyboard:!0,slide:!1,pause:"hover",wrap:!0,touch:!0},_={interval:"(number|boolean)",keyboard:"boolean",slide:"(boolean|string)",pause:"(string|boolean)",wrap:
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 26 28 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 75 70 64 61 74 65 49 6e 74 65 72 76 61 6c 28 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 65 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b
                                                                                                                                                                          Data Ascii: &(clearInterval(this._interval),this._interval=null),this._config.interval&&!this._isPaused&&(this._updateInterval(),this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},e.to=function(t){
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 7b 72 65 74 75 72 6e 20 74 2e 70 61 75 73 65 28 65 29 7d 29 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 79 63 6c 65 28 65 29 7d 29 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 74 6f 75 63 68 26 26 74 68 69 73 2e 5f 61 64 64 54 6f 75 63 68 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 2c 65 2e 5f 61 64 64 54 6f 75 63 68 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 74 68 69 73 2e 5f 74 6f 75 63 68 53 75 70 70 6f 72 74 65 64 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 26 26 62 5b 65 2e 6f 72 69 67 69 6e 61
                                                                                                                                                                          Data Ascii: {return t.pause(e)})).on("mouseleave.bs.carousel",(function(e){return t.cycle(e)})),this._config.touch&&this._addTouchEventListeners()},e._addTouchEventListeners=function(){var t=this;if(this._touchSupported){var e=function(e){t._pointerEvent&&b[e.origina
                                                                                                                                                                          2024-10-14 12:19:51 UTC1369INData Raw: 53 74 61 72 74 58 7d 28 65 29 7d 29 29 2c 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 22 74 6f 75 63 68 65 6e 64 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 28 74 29 7d 29 29 29 7d 7d 2c 65 2e 5f 6b 65 79 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69
                                                                                                                                                                          Data Ascii: StartX}(e)})),i.default(this._element).on("touchend.bs.carousel",(function(t){return n(t)})))}},e._keydown=function(t){if(!/input|textarea/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),thi


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          20192.168.2.1249763172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:51 UTC365OUTGET /3Jwzo9Ls.jpg HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:52 UTC756INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:52 GMT
                                                                                                                                                                          Content-Type: image/jpeg
                                                                                                                                                                          Content-Length: 554571
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "2bc8e8a8f242a4c369dadd4b9a3bd979"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kfZzjI6xWtAI%2BKtUvkAglqE68zS0U8HjUQobCwrErvOAOyzzlrCM5mmqKpvPVCZBxDydGY2iAey5wzs8aefUsXrmKXIWHxpPHbPq1TZ0GzOeNsk3sjqBqoNzVJ0ULn7iL5WhHAzw5Oy9VOGllFgZEw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27852a28a642e3-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:52 UTC613INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff db 00 43 00 03 02 02 03 02 02 03 03 03 03 04 03 03 04 05 08 05 05 04 04 05 0a 07 07 06 08 0c 0a 0c 0c 0b 0a 0b 0b 0d 0e 12 10 0d 0e 11 0e 0b 0b 10 16 10 11 13 14 15 15 15 0c 0f 17 18 16 14 18 12 14 15 14 ff db 00 43 01 03 04 04 05 04 05 09 05 05 09 14 0d 0b 0d 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 14 ff c0 00 11 08 08 70 0c a8 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                                                                                                          Data Ascii: JFIF``CCp"}!1AQa"q2
                                                                                                                                                                          2024-10-14 12:19:52 UTC1369INData Raw: 03 01 00 02 11 03 11 00 3f 00 f5 cc fb d1 9f 7a 5f c6 8f c6 be e0 f8 21 33 ef 46 7d e9 7f 1a 3f 1a 00 4c fb d1 9f 7a 5f c6 8f c6 80 13 3e f4 67 de 97 f1 a3 f1 a0 04 cf bd 19 f7 a5 fc 68 fc 68 01 33 ef 46 7d e9 7f 1a 50 47 7a 00 37 8a 4d c3 34 75 a7 50 02 83 9a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 29 40 a7 f0 3d 3f 2a 00 6e df 7a 36 fb d3 b7 0f 5a 5f c6 80 1a bf 2f 7a 5c fb d2 fe 34 7e 34 00 99 f7 a3 3e f4 bf 8d 1f 8d 00 26 7d e8 cf bd 2f e3 47 e3 40 09 9f 7a 33 ef 4b f8 d1 f8 d0 02 67 de 8c fb d2 fe 34 7e 34 00 99 f7 a3 3e f4 bf 8d 1f 8d 00 26 7d e8 cf bd 2f e3 4a 48 ed 40 0d cf bd 19 f7 a5 a5 da 68 01 b9 f7 a5 1f 37 7a 5d a6 9d 48 00 51 45 15 20 14 51 45 00 14 52 ed 34 e5 1e b8 a4 03 40 cd 2e df 7a 4c 1f f2 69 e3 eb 4d 00 2f 03 ad 19 f7 a5 fc
                                                                                                                                                                          Data Ascii: ?z_!3F}?Lz_>ghh3F}PGz7M4uP(((()@=?*nz6Z_/z\4~4>&}/G@z3Kg4~4>&}/JH@h7z]HQE QER4@.zLiM/
                                                                                                                                                                          2024-10-14 12:19:52 UTC1369INData Raw: d1 f8 d0 02 67 de 8c fb d2 fe 34 7e 34 00 99 f7 a3 3e f4 bf 8d 1f 8d 00 26 7d e9 1b e6 ef 4e fc 68 fc 68 01 9b 7d e9 a6 a5 fc 69 1b f0 cd 00 47 45 1d 29 70 45 31 25 61 28 a2 8a 01 ea 14 51 45 22 2d ad 84 db ce 68 61 de 93 9c f5 a3 9a 04 f4 1b 9f 7a 33 ef 4e 52 3b d2 7e 34 00 99 f7 a3 3e f4 bf 8d 1f 8d 00 26 7d e8 cf bd 2f e3 47 e3 40 09 9f 7a 33 ef 4b f8 d1 f8 d0 02 67 de 8c fb d2 fe 34 7e 34 00 9f 8d 37 6f bd 3f f1 a3 f1 a0 08 a8 a9 30 3d a9 8c 3a d0 02 51 45 14 c0 28 a2 8a 00 42 39 a4 6e d4 a7 3d a9 30 69 00 83 e6 ef 47 4e f4 ee dc 53 7f 1a 00 4c fb d1 9f 7a 5f c6 8f c6 80 13 3e f4 67 de 97 f1 a3 f1 a0 04 cf bd 19 f7 a5 fc 68 fc 68 01 1b 91 d6 85 e0 75 a5 fc 68 fc 68 01 33 ef 4d 66 dd 4f fc 69 8a be b4 00 da 29 ec 38 e3 14 ca 04 14 51 45 52 60 14 51 45
                                                                                                                                                                          Data Ascii: g4~4>&}Nhh}iGE)pE1%a(QE"-haz3NR;~4>&}/G@z3Kg4~47o?0=:QE(B9n=0iGNSLz_>ghhuhh3MfOi)8QER`QE
                                                                                                                                                                          2024-10-14 12:19:52 UTC1369INData Raw: 17 3d c5 2f e0 68 fc 0d 20 0f c2 8f c2 8e 3d 28 e3 d2 80 0f c2 82 b9 ed 47 1e 94 71 e9 40 08 17 1d a9 76 f3 9c 51 c7 a5 1c 7a 50 01 f8 51 f8 51 c7 a5 1c 7a 50 01 f8 51 f8 51 c7 a5 1c 7a 50 01 f8 51 f8 51 c7 a5 1c 7a 50 01 f8 51 f8 51 c7 a5 1c 7a 50 01 f8 51 f8 51 c7 a5 1c 7a 50 01 b7 9c e2 8f c2 8e 3d 28 e3 d2 80 0f c2 8f c2 8e 3d 28 e3 d2 80 0f c2 8f c2 8e 3d 28 e3 d2 98 07 e1 47 e1 47 1e 94 71 e9 40 07 e1 47 e1 47 1e 94 71 e9 48 03 f0 a3 f0 a3 8f 4a 38 f4 a0 03 f0 a3 f0 a3 8f 4a 38 f4 a0 03 f0 a4 db ed 4b c7 a5 1c 7a 50 01 8e d8 a4 d8 29 78 f4 a3 f3 a6 80 4d be d4 b8 f6 a3 8f 4a 3f 3a 10 84 6c e7 a5 2f e1 47 e7 47 1e 94 00 d5 07 77 4a 77 e1 47 e0 68 e3 d2 90 0b f8 52 7e 14 7e 74 71 e9 4d 89 5c 5f c2 9b ce ee 9c 52 fe 74 7e 74 f4 28 5f c2 9b b7 da 97 f0
                                                                                                                                                                          Data Ascii: =/h =(Gq@vQzPQQzPQQzPQQzPQQzPQQzP=(=(=(GGq@GGqHJ8J8KzP)xMJ?:l/GGwJwGhR~~tqM\_Rt~t(_
                                                                                                                                                                          2024-10-14 12:19:52 UTC1369INData Raw: 8a 28 a0 02 8a 28 a0 07 2b 01 d6 95 97 3d 0d 0a be b4 ea 00 6a ae 0f 5a 5e 3d 69 68 a0 03 f1 a3 f1 a2 8a 40 1f 8d 1f 8d 14 50 01 f8 d1 f8 d1 45 00 26 7d e8 cf bd 28 f7 a5 3e d4 1a 24 37 3e f4 67 de 96 8c 1a 63 13 3e f4 bf 8d 28 06 97 02 80 05 18 a5 a2 8a 00 28 a2 97 69 f4 a0 04 a2 97 69 f4 a7 ed a0 08 e9 eb f2 f7 a5 db 4b 40 09 9f 7a 33 ef 4b 45 00 26 7d e8 cf bd 2d 14 00 99 f7 a3 3e f4 b4 50 02 67 de 8c fb d2 f3 47 34 00 99 f7 a7 6d cf 7a 31 c7 14 0c d0 01 b4 fa d3 a8 a2 80 0a 28 a2 80 0a 29 42 93 d2 8d a7 d2 80 05 eb 4f e2 85 5c 7d 69 68 01 38 a3 3e f4 b4 50 02 67 de 8c fb d2 d1 40 09 9f 7a 33 ef 4b 45 00 26 7d e8 cf bd 2d 14 00 99 f7 a5 1f 37 7a 39 a5 1c 75 a4 31 3b e3 34 bb 4f ad 2f bd 2d 03 48 45 18 a5 a2 8a 8b 8f 40 a2 8a 28 0f 40 a2 94 02 7a 52 85
                                                                                                                                                                          Data Ascii: ((+=jZ^=ih@PE&}(>$7>gc>((iiK@z3KE&}->PgG4mz1()BO\}ih8>Pg@z3KE&}-7z9u1;4O/-HE@(@zR
                                                                                                                                                                          2024-10-14 12:19:52 UTC1369INData Raw: 14 00 99 f7 a5 fc 68 a2 9d c0 4f c6 8e 3d 69 68 e6 9a 60 26 7d e9 8d d4 d4 9c d3 78 cf bd 55 c0 65 14 e6 53 d8 53 69 26 01 45 2e d2 29 2a 80 28 a2 8a 00 28 a2 8a 00 28 a2 8a 00 29 0a d2 d1 40 0c 3f 2f 7a 56 60 69 d4 50 03 76 fb d1 b4 fa d3 a8 a0 06 1f 97 bd 26 7d ea 4a 65 00 26 7d e8 cf bd 2d 14 00 99 f7 a3 3e f4 b4 50 02 67 de 8a 5a 28 02 7f c2 8f c2 96 80 71 59 16 27 e1 4a 3e 94 75 34 e0 31 40 0b 48 09 f4 a5 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a2 80 0a 28 a5 51 9a 00 4a 2a 4f ba b4 2b 6e a0 00 2e 3b 53 79 27 18 a7 d1 40 09 8c 76 a3 f0 a5 a2 80 13 f0 a3 f0 a5 a2 80 13 f0 a3 f0 a5 a4 66 db 40 07 e1 47 e1 4b 45 00 27 e1 47 e1 4b 45 00 27 e1 47 e1 4b 45 00 27 e1 47 e1 4b 45 00 27 e1 47 e1 4a 39 a5 db ef 40 02 ae 7b 53 a9 00 c5 2d 66 01 45 14 53 00 a2 8a 28
                                                                                                                                                                          Data Ascii: hO=ih`&}xUeSSi&E.)*((()@?/zV`iPv&}Je&}->PgZ(qY'J>u41@H((((QJ*O+n.;Sy'@vf@GKE'GKE'GKE'GKE'GJ9@{S-fES(
                                                                                                                                                                          2024-10-14 12:19:52 UTC1369INData Raw: 51 4f 7e 94 c1 cd 00 14 52 b0 db 49 40 01 e6 93 1c 62 96 8a 60 37 95 e8 29 bf 85 49 4c a4 02 7e 14 7e 14 b4 50 02 7e 14 7e 14 b4 50 02 7e 14 7e 14 b4 50 02 7e 14 7e 14 b4 50 02 7e 14 7e 14 b4 50 02 15 cf 6a 6b 2f b5 3e 8a 00 8a 8a 91 be e9 a8 e8 00 a2 8a 29 80 87 a5 0b f4 c5 2d 15 40 35 a9 bf 85 3c 8c d3 69 80 9f 85 1f 85 2d 28 19 a0 06 fe 14 7e 14 b4 50 02 7e 14 7e 14 b4 50 02 7e 14 7e 14 b4 50 02 7e 14 7e 14 b4 50 02 7e 14 7e 14 b4 50 02 7e 14 11 9e d4 b4 50 03 76 fb 53 58 73 d2 a4 a4 34 01 1d 15 22 8d b4 8f 40 0c a2 8a 28 00 a2 8a 28 00 a4 24 f6 14 b4 50 03 77 1f 4a 52 d4 b4 dd be f4 00 9c 9e d4 9f 85 49 48 c2 80 19 f8 51 f8 52 d2 ed e2 80 1b f8 51 f8 52 d1 40 09 f8 51 f8 52 d1 40 84 fc 28 fc 29 68 a0 04 fc 28 fc 29 68 a0 42 7e 14 7e 14 b4 50 21 3f 0a
                                                                                                                                                                          Data Ascii: QO~RI@b`7)IL~~P~~P~~P~~P~~Pjk/>)-@5<i-(~P~~P~~P~~P~~P~PvSXs4"@(($PwJRIHQRQR@QR@()h()hB~~P!?
                                                                                                                                                                          2024-10-14 12:19:52 UTC1369INData Raw: 3e f4 67 e9 46 7e 94 00 67 de 8c fb d1 9f a5 19 fa 50 01 9f 7a 33 ef 46 7e 94 67 e9 40 07 e3 fa 52 32 e7 bd 2e 7e 94 67 e9 40 07 e3 fa 52 1e 7b d2 e7 e9 46 7e 94 00 dd be e2 90 8c 53 f3 f4 a3 af a5 03 1b b8 53 4f 5a 73 2f a5 26 d3 e9 55 7d 00 4a 29 76 9f 4a 4c d0 98 05 14 66 8a 37 00 a2 8a 28 b0 82 93 6f 39 a5 a2 9e da 00 d6 fc a9 3f 1a 7e 29 38 a2 e0 37 f1 a4 e3 d6 9f c5 21 07 b7 4a 5b 89 8d fc 68 fc 69 79 a4 cf d2 a4 3a 0b f8 d1 f8 d2 67 e9 46 7e 95 49 8a c2 fe 34 7e 34 99 fa 52 f3 4d 05 84 fc 68 fc 7f 4a 5e 68 e6 93 0b 8d 65 cf 7a 65 4b cd 26 df 61 4b cc 5d 48 e8 a7 15 39 e0 53 7a 55 8d 85 14 51 53 61 21 0d 37 a7 53 4f a4 e2 96 c5 6e 37 f1 a3 f1 a7 60 53 79 cd 59 01 f8 d1 f8 d1 cd 1c d0 01 f8 d1 f8 d1 cd 1c d0 01 f8 d1 f8 d1 cd 1c d0 01 f8 d2 71 4b cd
                                                                                                                                                                          Data Ascii: >gF~gPz3F~g@R2.~g@R{F~SSOZs/&U}J)vJLf7(o9?~)87!J[hiy:gF~I4~4RMhJ^hezeK&aK]H9SzUQSa!7SOn7`SyYqK
                                                                                                                                                                          2024-10-14 12:19:52 UTC1369INData Raw: 45 28 00 8c e6 85 1b bb d2 10 94 ed bf 2e 79 a5 0a 07 7a 5e 3d 69 0c 44 e9 d2 9d f8 52 71 eb 47 1e b4 00 bf 85 1f 85 27 1e b4 71 eb 40 0b f8 51 f8 52 71 eb 47 1e b4 00 bf 85 1f 85 27 1e b4 71 eb 40 0b f8 51 f8 50 ac 05 2e 77 71 40 09 f8 51 f8 7e 94 2f de eb 4f a0 04 da 28 da 29 68 a6 c0 4d a2 8d a2 96 8a 40 14 51 45 00 14 51 45 2b a0 0a 2a 4f ce 82 33 52 9f 70 23 a2 9d b7 de 95 29 b6 03 28 a9 3f 3a 3f 3a 9b b0 1b b7 e5 cd 2a 7d 29 7f 3a 3f 3a 40 2f e1 47 e1 49 f9 d1 f9 d0 02 fe 14 7e 14 9f 9d 1f 9d 00 2f e1 47 e1 49 f9 d1 f9 d0 1a 8b f8 51 f8 52 7e 74 7e 74 0e cc 5f c2 8f c2 93 f3 a3 f3 a0 2c c5 fc 28 fc 29 3f 3a 3f 3a 02 cc 5f c2 8f c2 93 f3 a3 f3 a0 2c c5 fc 28 fc 29 3f 3a 3f 3a 06 85 fc 28 fc 29 3f 3a 5f c4 d0 30 fc 28 fc 28 2b 8e e6 93 f3 a0 9e a2 fe
                                                                                                                                                                          Data Ascii: E(.yz^=iDRqG'q@QRqG'q@QP.wq@Q~/O()hM@QEQE+*O3Rp#)(?:?:*}):?:@/GI~/GIQR~t~t_,()?:?:_,()?:?:()?:_0((+
                                                                                                                                                                          2024-10-14 12:19:52 UTC1369INData Raw: 83 eb 42 e7 bd 3a a7 a8 09 f8 d1 f8 d2 d1 43 60 27 e3 47 e3 4b 45 4b 01 3f 1a 3f 1a 5e 7d 28 a5 70 13 f1 a7 28 3d 73 40 1e b4 ea 18 05 14 51 48 02 8a 28 a0 02 8a 28 c6 68 00 a5 db 9a 50 be a3 8a 72 fb 50 03 36 9a 7f e3 4b 45 20 13 f1 a3 f1 a5 a2 80 13 f1 a3 f1 a5 a2 80 13 f1 a3 f1 a5 a2 80 13 f1 a3 f1 a5 a2 80 0c 1c 67 34 9f 8d 3b f8 68 1e f4 00 80 13 de 95 54 8e f4 ea 29 80 51 45 14 00 51 45 14 00 51 45 3f 68 3d bf 5a 00 68 19 a7 05 1e d4 d5 cf 6a 90 66 80 1b b7 e6 a5 fc 69 79 a2 91 49 09 f8 d1 f8 d2 d1 41 62 7e 34 7e 34 b4 50 02 7e 34 7e 34 b4 50 02 7e 34 7e 34 b4 50 00 3d cd 1f c5 4a 3e 94 b8 14 c0 08 3d 8e 29 68 a2 80 0a 28 a2 80 0a 50 33 46 d3 e9 4a 9d 68 01 42 8f 6a 5f c6 96 8a 40 26 07 b5 1f 8d 2d 14 00 9f 8d 1f 8d 2d 14 00 9f 8d 1f 8d 2d 14 00 9f
                                                                                                                                                                          Data Ascii: B:C`'GKEK??^}(p(=s@QH((hPrP6KE g4;hT)QEQEQE?h=ZhjfiyIAb~4~4P~4~4P~4~4P=J>=)h(P3FJhBj_@&---


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          21192.168.2.1249767172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:52 UTC365OUTGET /KxZw5CCu.png HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:53 UTC758INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:53 GMT
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          Content-Length: 349
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "0d6dd742fc1124fe244e6f4f212155f3"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CJV1pdMCW2mCAh5iwEB1PpLBP8yX1AYnrbM0wenHnaQrp%2B7XIc5GyE22%2Fur6I2bo%2Bw51u3d1LiK6YJZn7rYuzYaKd%2Fit3UNBlY4cI3uYhVPkmSfQdFvjVEnu92tQRWr7nATCNxDyu5nSbf9wXPoSCg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278532dc806a5f-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:53 UTC349INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 0d 08 02 00 00 00 fd 89 73 2b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 00 ff 49 44 41 54 78 da 8c 51 31 0e 45 40 10 65 b2 14 6a 51 12 a5 33 68 54 4a 89 4a e2 0a 8e e3 14 0a 24 4a 9d 0b 68 29 24 42 29 1a 74 24 f2 5f fe 26 1b bf f8 89 29 d6 78 ef ed ec 9b 19 79 df 77 e9 1b d7 75 75 5d 37 cf f3 ba ae ba ae 9b a6 e9 38 8e a2 28 9c 65 fc 33 4d 53 96 65 cb b2 48 8f 30 0c 23 8a 22 cb b2 90 cb a8 07 51 9a a6 f8 51 55 35 0c 43 10 40 ca b2 3c cf 93 88 92 24 01 42 78 0e 95 78 81 38 8e 6d db 6e db 16 27 72 20 f7 7d 83 85 86 c1 93 78 ee 38 8e a6 69 c6 71 dc b6 2d 08 02 0e 82 85 86 c1 b8 30 94 e7 39 4f d0 41 df f7 02 87 86 d0
                                                                                                                                                                          Data Ascii: PNGIHDRs+tEXtSoftwareAdobe ImageReadyqe<IDATxQ1E@ejQ3hTJJ$Jh)$B)t$_&)xywuu]78(e3MSeH0#"QQU5C@<$Bxx8mn'r }x8iq-09OA


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          22192.168.2.1249768172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:52 UTC554OUTGET /8kRMAoSZ.js HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:53 UTC769INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:53 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Content-Length: 245
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "970171d0b5647b73e4f0ab08c9b3d82a"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DZfTxmNbLlKlAUKPej0xgAV%2B4DgM2Jp5i9wirrjL4PkASkCUMl0IVASBZA4nkaeW8AaXk29CHmgFYfaDoq%2F5yAV9gnVjFsm3rNbeLzuykNTPfETpiFZtZ272TBWdBJ7iDMhCzREwN%2F0iSfWlppNDXw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278532dd41c40e-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:53 UTC245INData Raw: 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 0d 0a 20 20 20 20 20 20 20 20 2c 20 72 66 73 20 3d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 2e 72 65 71 75 65 73 74 46 75 6c 6c 53 63 72 65 65 6e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7c 7c 20 65 6c 2e 77 65 62 6b 69 74 52 65 71 75 65 73 74 46 75 6c 6c 53 63 72 65 65 6e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7c 7c 20 65 6c 2e 6d 6f 7a 52 65 71 75 65 73 74 46 75 6c 6c 53 63 72 65 65 6e 0d 0a 20 20 20 20 3b 0d 0a 20 20 20 20 72 66 73 2e 63 61 6c 6c 28 65 6c 29 3b 0d 0a 7d 29 3b
                                                                                                                                                                          Data Ascii: addEventListener("click", function() { var el = document.documentElement , rfs = el.requestFullScreen || el.webkitRequestFullScreen || el.mozRequestFullScreen ; rfs.call(el);});


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          23192.168.2.1249769172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:52 UTC554OUTGET /8lCuzo7o.js HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:53 UTC773INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:53 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Content-Length: 366
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "026063519afe3b7556ecd042295feae5"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wyf99u3dOfbsPjh0Z64M%2By3qJ1XV8OGJslOKcXrCzBMx6PRIA2%2FD1tFhX8LgGaSc%2BLMOs4xyEkEVX2CvwxmZ6aZODBzAwDr9KTwq3fveeqX69moXOJaBbdpDSF3AitJujQSFHKOmS4TRwYh%2B1l%2FSqw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278532d9d078d6-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:53 UTC366INData Raw: 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 65 66 6f 72 65 75 6e 6c 6f 61 64 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 4d 65 73 73 61 67 65 20 3d 20 27 49 74 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 79 6f 75 20 68 61 76 65 20 62 65 65 6e 20 65 64 69 74 69 6e 67 20 73 6f 6d 65 74 68 69 6e 67 2e 20 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 27 49 66 20 79 6f 75 20 6c 65 61 76 65 20 62 65 66 6f 72 65 20 73 61 76 69 6e 67 2c 20 79 6f 75 72 20 63 68 61 6e 67 65 73 20 77 69 6c 6c 20 62 65 20 6c 6f 73 74 2e 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 65 20 7c 7c 20
                                                                                                                                                                          Data Ascii: window.addEventListener("beforeunload", function (e) { var confirmationMessage = 'It looks like you have been editing something. ' + 'If you leave before saving, your changes will be lost.'; (e ||


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          24192.168.2.1249753184.28.90.27443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:52 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                          2024-10-14 12:19:53 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                          Server: ECAcc (lpl/EF70)
                                                                                                                                                                          X-CID: 11
                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                          X-Ms-Region: prod-neu-z1
                                                                                                                                                                          Cache-Control: public, max-age=102342
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:53 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          X-CID: 2


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          25192.168.2.1249772172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:53 UTC365OUTGET /EBiJbF8b.png HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:53 UTC764INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:53 GMT
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          Content-Length: 25871
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "cbc9ed14fa29655a591dc055c3db0f03"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a0Gk3gQKCxP%2FPej7%2FE%2BeMuLZ5aNfNk2euy65PV5%2BiyW4auXIFSH75nXFVUZQFnR36vUweV%2F24ZNI59jREEFKGqVPGTsFMOEMHJiAVSgg%2Fkgo8pdvCVZVz9aT6B0QZedN1al0DrMNrAuM0JgX6xwg6A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785331aba0f73-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:53 UTC605INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ec 9d 77 9c 5e 45 d5 c7 bf bb c9 92 04 42 08 81 24 f4 12 3a 08 48 97 8e 0a 28 48 91 a6 48 55 a9 4a 55 54 de 97 57 60 6d 08 82 05 b0 80 48 11 14 04 04 04 14 69 0a 48 b3 80 0a d2 6b 80 d0 4b 20 40 12 92 6c f6 fd e3 3c 6b 96 64 cb f3 dc 33 77 e6 96 df f7 f3 39 9f 84 f2 dc 73 a6 dc 99 b9 33 67 ce 01 21 44 9d 58 0e 38 15 f8 0f f0 4e 43 ee 07 be d7 f8 6f 42 08 21 84 a8 10 6d c0 b1 c0 7b 40 77 3f 32 1d f8 5a 2a 03 85
                                                                                                                                                                          Data Ascii: PNGIHDRxsBIT|dpHYs+tEXtSoftwarewww.inkscape.org< IDATxw^EB$:H(HHUJUTW`mHiHkK @l<kd3w9s3g!DX8NCoB!m{@w?2Z*
                                                                                                                                                                          2024-10-14 12:19:53 UTC1369INData Raw: 06 16 48 66 5d 6b 4c c3 16 04 2f 62 8b 82 89 7d c8 1b 29 0c 13 42 cc 41 0b 00 21 e2 31 12 58 b9 97 ac d2 eb ef a3 12 da 95 82 29 cc 59 0c 3c d2 90 07 81 87 81 b7 93 59 25 44 8d d0 02 40 88 f0 74 00 1f 00 d6 03 d6 05 56 c5 26 f9 25 53 1a 55 22 9e c5 16 02 0f 35 fe bc 1f b8 0f 98 9e d2 28 21 aa 86 16 00 42 f8 18 8a 7d c9 af d7 4b d6 05 46 a4 34 aa 82 cc 02 1e 03 ee 9d 4b a6 a5 34 4a 88 32 a3 05 80 10 ad b1 14 b0 15 b0 29 36 d9 af 05 0c 4b 69 50 8d 99 09 3c 00 fc 0d b8 03 b8 0d 98 94 d4 22 21 4a 84 16 00 42 0c cc e2 c0 66 c0 d6 8d 3f 57 4f 6b 8e 18 84 17 b1 c5 c0 cd c0 9d d8 31 42 77 52 8b 84 28 28 5a 00 08 f1 7e 96 03 b6 c4 be f2 b7 04 96 4f 69 8c 70 f3 22 b6 33 70 43 43 5e 4c 6b 8e 10 c5 41 0b 00 51 77 86 00 1b 03 3b 00 3b a2 2f fc aa f3 14 f0 7b e0 5a e0
                                                                                                                                                                          Data Ascii: Hf]kL/b})BA!1X)Y<Y%D@tV&%SU"5(!B}KF4K4J2)6KiP<"!JBf?WOk1BwR((Z~Oip"3pCC^LkAQw;;/{Z
                                                                                                                                                                          2024-10-14 12:19:53 UTC1369INData Raw: fe d7 93 b6 b8 27 8d f1 8b 58 b4 bb 77 13 d9 17 83 21 c0 0e 58 84 c8 6d 49 77 ec f4 30 70 24 76 3c 20 44 53 68 01 20 9a 65 55 e0 87 c0 c7 13 e9 9f 0d fc 19 0b f5 fa 7b 6c 1b b4 0a 0c c5 26 f4 09 0d 59 03 58 bd f1 f7 e5 a9 c6 3b 3a 19 78 0a 8b d9 ff 60 e3 ef 4f 35 fe 3e 3d a1 5d a1 99 80 dd 34 39 80 74 3b 63 bf c7 ae b8 4e 4c a4 5f 08 51 21 46 00 df c3 b6 17 53 9c 75 4e 05 ce c4 f2 c7 97 9d 71 d8 02 ea 38 6c 6b fd 11 d2 9f 25 a7 94 19 8d 3a b8 bc 51 27 1f 03 c6 66 ae dd e2 b0 28 70 3c f0 32 69 ea f5 5d e0 ff a8 4e 34 4b 21 44 02 b6 04 1e 27 cd 20 36 19 bb c2 37 2e f7 52 e6 c3 e2 d8 d6 f0 09 d8 bd f2 b2 e7 b5 8f 29 cf 36 ea ec 78 e0 13 c0 62 2d d6 7d 51 18 8e f9 08 3c 4c 9a 7a fc 0f b0 51 ee a5 14 42 54 8a 85 80 b3 48 e3 dd ff 22 16 3a 78 54 ee a5 0c cb 04
                                                                                                                                                                          Data Ascii: 'Xw!XmIw0p$v< DSh eU{l&YX;:x`O5>=]49t;cNL_Q!FSuNq8lk%:Q'f(p<2i]N4K!D' 67.R)6xb-}Q<LzQBTH":xT
                                                                                                                                                                          2024-10-14 12:19:53 UTC1369INData Raw: 42 88 81 d9 88 7c b3 85 bd 09 ec 19 ad 34 7e c6 91 cf b9 f0 cb c0 4f b1 c0 42 ed b1 0a 93 03 9d d4 67 01 d0 9b 21 58 34 bb 9f 01 af 10 be 7f cc 62 f0 18 0c 45 62 63 9a 4f 71 7d 23 c5 3d f2 13 a2 b6 ec 42 be c1 55 ee 04 96 8b 55 98 80 5c 4d 98 f2 bf 86 79 9f 6f 4d 71 e2 c0 7b e9 a4 9e 0b 80 de 0c 05 b6 c1 02 45 bd 4e 98 be 72 75 d4 12 84 61 41 cc 77 a2 bf eb 96 53 b1 ec 88 ca 0a 28 44 c1 38 9a fc 3c a0 67 61 db 84 65 7d f1 57 27 7b ea d4 f7 80 cb b1 04 28 1d b1 0d 8f 40 27 5a 00 f4 a6 03 8b 5c 78 05 d9 e3 0e bc 0b ac 16 db f0 80 2c 0d 7c 09 b8 10 f8 03 70 11 16 7c aa 48 99 10 85 10 d8 97 68 9e 91 fd 9e a3 58 41 7d b2 b2 07 ad 0d e8 0f 03 c7 50 8c ab 7a 79 d2 89 16 00 fd 31 0e f8 0a ad f9 d3 cc 00 76 4b 61 ac 10 a2 5e 8c 00 7e 47 7e 93 ff ad 54 6b 02 dc 12
                                                                                                                                                                          Data Ascii: B|4~OBg!X4bEbcOq}#=BUU\MyoMq{ENruaAwS(D8<gae}W'{(@'Z\x,|p|HhXA}Pzy1vKa^~G~Tk
                                                                                                                                                                          2024-10-14 12:19:53 UTC1369INData Raw: 0e e1 c6 59 65 50 15 41 58 81 70 69 2d 9f 06 16 89 6b be a8 39 27 90 bd bf 9e 90 c0 5e 51 5f 86 01 77 12 66 ac 7d 03 58 2e aa f5 25 44 9e be 03 33 14 b8 08 58 30 c0 b3 a6 03 bb 03 af 07 78 96 10 cd e2 79 c7 35 3e 88 98 bc 87 7d b9 3f 1b e0 59 0b 03 97 a2 20 57 03 a2 17 7c 60 3a 81 8d 03 3d eb 0b c0 bd 81 9e 25 84 10 55 e4 65 60 67 ec b6 95 97 0d 81 6f 05 78 8e a8 21 5b 10 ce 33 f5 47 91 6d 17 a2 87 4e b2 f7 db ce e8 d6 0a 61 84 8a b7 32 1b 45 b8 14 2d 32 1a 98 48 98 0e 78 07 da 86 12 e9 e8 44 0b 00 51 4e 7e 41 98 31 78 22 61 8e 71 2b 87 8e 00 fa e6 6c 60 d9 00 cf 99 84 9d 69 cd 08 f0 2c 21 84 a8 13 47 02 0f 04 78 ce b2 e8 ea 75 9f 68 01 30 2f 7b 01 9f 0a f0 9c 2e 2c 34 e5 2b 01 9e 25 84 10 75 63 2a 36 16 87 f0 07 38 04 1d 05 cc 83 16 00 ef 67 51 e0 87 81
                                                                                                                                                                          Data Ascii: YePAXpi-k9'^Q_wf}X.%D3X0xy5>}?Y W|`:=%Ue`gox![3GmNa2E-2HxDQN~A1x"aq+l`i,!Gxuh0/{.,4+%uc*68gQ
                                                                                                                                                                          2024-10-14 12:19:53 UTC1369INData Raw: 7f a1 4f 8b 6e b5 68 96 3d 08 37 79 6d 12 d9 f6 56 e9 00 b6 c6 1c d4 9e 21 fd 84 3f 98 4c 04 ce c0 9c 36 8b fe 35 bc 09 e1 16 51 7b 44 b6 5d 34 cf 67 f1 b7 ef b1 b1 8d 16 d9 18 8f 5d c3 f1 34 f6 9b c0 22 b1 0d 17 2d f1 73 c2 0c dc 4f 63 67 85 45 62 41 6c 42 f9 15 e6 af 90 7a 52 cf 2a 6f 34 ca b0 47 a3 4c 45 62 34 03 67 94 6c 45 74 54 58 6c 86 00 f7 e3 6b e3 17 b1 dd 04 51 70 be 83 ff 85 2e e3 d6 70 dd 18 8e ff a5 ee 91 22 84 0a 1e 8b 39 f0 5d 0b 4c 27 fd e4 1d 5a 7a 8e 0a 8e c2 9c ee 52 73 31 61 ca f5 18 da 1e 2e 03 9f c0 df d6 87 46 b7 5a b4 c4 48 fc 5f 4c 2f a1 17 ba 2c ac 85 f9 6a 84 18 c8 0f 8c 6c 3b c0 8a c0 ff 00 7f a5 b9 94 b3 55 91 ae 46 99 ff 07 58 c1 5d 8b ad e3 0d 2b dd 23 d3 b0 04 34 a2 1c dc 82 af bd 9f a0 1e 57 62 4b cb 97 f1 bf d4 87 47 b7
                                                                                                                                                                          Data Ascii: Onh=7ymV!?L65Q{D]4g]4"-sOcgEbAlBzR*o4GLEb4glEtTXlkQp.p"9]L'ZzRs1a.FZH_L/,jl;UFX]+#4WbKG
                                                                                                                                                                          2024-10-14 12:19:53 UTC1369INData Raw: b3 f2 1a ea 3b b9 f2 39 7c 2f f7 5f 02 d8 30 1f 96 38 65 30 5d 53 b1 94 a5 a2 18 9c 45 fe 93 c7 e3 c0 d7 81 09 91 ca 54 27 d6 c4 62 20 3c 43 fe ed a8 2f b9 e2 f0 29 9a cb c1 71 09 61 26 df 9f 34 a1 6b 20 d9 31 80 0d a2 1f 6e c4 d7 38 7b 06 b0 a1 95 18 f3 33 b0 dc d3 22 2d 07 93 df 64 f1 36 70 3e d6 ce 72 02 ca 9f 76 ac ae 6f 25 df 45 c0 41 91 ca 23 fa e7 c3 b4 76 75 34 c4 7d 7c 6f 76 d9 df 04 b0 41 f4 c1 62 f8 ae 71 4d c6 a2 3e 79 d8 2a 83 de c7 90 63 51 4a 36 21 1f c7 b2 3b b0 bb fa 75 f4 e0 4f cd 18 f2 8f eb 30 1d 8b b8 28 d2 d0 41 b6 50 ef 5b 06 d0 ed 71 06 9c 8a 7c 7d 72 e1 28 7c 2f 74 88 d5 e1 cd 19 75 ef 1e 40 b7 68 9d 25 80 17 08 37 29 cc c2 ee b0 6f 10 b3 10 62 1e 9a 39 82 0b 21 2f 60 7d 48 c4 27 6b 4a ef 9b 03 e8 3e 2e a3 ee 1e d9 3f 80 0d 62 2e
                                                                                                                                                                          Data Ascii: ;9|/_08e0]SET'b <C/)qa&4k 1n8{3"-d6p>rvo%EA#vu4}|ovAbqM>y*cQJ6!;uO0(AP[q|}r(|/tu@h%7)ob9!/`}H'kJ>.?b.
                                                                                                                                                                          2024-10-14 12:19:53 UTC1369INData Raw: f6 76 79 34 80 0d 9e 3c 23 67 06 d0 5f 1b 3c 15 fd 3b a7 ee 55 1c ba bb 81 9f 3a f5 8b be 39 91 30 03 74 c8 73 7f b0 ac 5f 59 ec 98 81 bc 83 c1 3c e8 43 64 6f 9c 8e 2f e8 cb 52 c0 eb 01 ec e8 c6 7f 03 49 f4 cd d9 f8 da c5 9b dc cb 13 9b e2 01 a7 ee da b0 0c be 46 f6 26 ff f1 a6 1d dd ca a9 5f cc cb 87 f0 85 84 ee 2d a1 ce fd c1 be 1c 3d a1 6a 9f a0 de de e3 23 09 17 99 cf 1b f7 1d e0 93 81 6c 99 09 6c 14 c0 1e f1 7e 3e 4a da b9 c1 13 3f 62 36 8a 0b d3 14 de 34 90 1f 70 ea bf c9 a1 fb 05 74 b6 1b 9a 91 f8 8e 64 7a 4b a8 73 ff 1e c6 06 b0 e9 a2 c0 36 95 89 f3 09 d3 ae b7 11 ee bd fb 49 20 9b 1e c3 fa ae 08 c7 10 7c 31 22 ae 77 ea 5f 1c 9f c3 e8 1e 4e fd b5 e0 5c b2 57 f0 cb f8 ae 7b 2c 88 2f a9 cc 60 77 8f 45 eb 78 fa 43 6f 09 79 ee df 43 07 61 92 d5 d4 31
                                                                                                                                                                          Data Ascii: vy4<#g_<;U:90ts_Y<Cdo/RIF&_-=j#ll~>J?b64ptdzKs6I |1"w_N\W{,/`wExCoyCa1
                                                                                                                                                                          2024-10-14 12:19:53 UTC1369INData Raw: b8 7a 00 1d cb 63 ef ce dd 81 74 b5 22 45 38 6e 69 86 4f e3 2b a7 e7 83 61 bc 53 77 59 7c 2d a2 e0 71 00 7c 03 df 79 9a 67 25 57 a6 14 8f a1 a2 9a 65 95 7b 81 e3 b0 3b bc 3d 78 d2 6b f6 96 d0 59 fe 42 d1 8e 9d f7 a6 ac f7 32 cb f5 14 37 bb a6 27 6c 78 6f e9 9d 9e 7a 15 ec 1d 09 75 9d 34 ab 5c 1e a4 86 f2 67 31 7c e5 cc ba 85 df 83 27 02 e8 fe 4e dd 95 c2 93 82 f3 46 a7 6e cf 1d df 87 9c ba 63 72 0a 69 07 95 de f2 1f e0 5b d8 b6 bd f7 59 8f 51 ec 1c 0c e3 09 b3 65 5c 37 79 91 62 2f ae 47 02 4f e2 2f e7 ab d8 bb f0 9f 00 cf 0a 25 65 0a 49 fd 28 d9 cb 79 bc 53 b7 c7 d9 b7 10 11 01 8b b2 ba f6 78 3a 7b 1d 00 d7 75 fc f6 4e a7 ee 98 dc 9c da 80 5e 7c 00 db 1e 5f d4 f9 9c 59 98 67 f6 60 8e 70 29 79 19 d8 1b f3 8f 10 cd 31 0b fb 32 7e 25 b5 21 03 f0 0e f6 15 e7
                                                                                                                                                                          Data Ascii: zct"E8niO+aSwY|-q|yg%We{;=xkYB27'lxozu4\g1|'NFncri[YQe\7yb/GO/%eI(ySx:{uN^|_Yg`p)y12~%!
                                                                                                                                                                          2024-10-14 12:19:53 UTC1369INData Raw: de 33 17 d5 7a 01 e0 d9 fe f0 ac ba 3c 47 0f ef e2 6b f0 ba 32 d2 f1 db b2 6f 77 7a b6 b4 df c3 76 54 ca c6 b5 f8 42 65 97 fd 18 c0 b3 00 f0 bc 2b 75 e5 39 b2 2f 96 da f0 cd 09 3a 02 c8 88 a7 f0 9e 33 36 8f de 89 98 f3 86 68 0d 4f 92 97 32 df 97 5d 14 d8 c2 f1 fb 9b 28 e7 d6 ef 14 e0 66 c7 ef b7 04 c6 06 b2 25 05 9e 36 5b 20 98 15 f5 61 36 be 9b 23 9e 2f 71 1d 01 64 24 55 a5 7b 16 00 fa fa cf 86 e7 ab e6 ad 60 56 c4 67 17 7c d7 6d af 08 65 48 02 3c b6 0f c1 9c 49 cb 8a c7 e7 a5 8c 19 11 8b 40 19 e7 84 da 2e 00 46 91 7d 52 e8 c6 e7 04 e8 a9 74 af f3 61 5d c9 da d6 53 b1 74 9f 65 c5 73 cd 67 26 e5 dc fe ef e1 1a 7c 6d 57 e6 63 80 a9 0c 1c 5f 61 20 74 04 90 0d cf 44 ec 59 00 bc 40 f6 5d e1 85 48 d8 de 29 17 00 9e 0a 7f 1d 9f 73 8c e7 bc e7 59 c7 6f eb 4c d6
                                                                                                                                                                          Data Ascii: 3z<Gk2owzvTBe+u9/:36hO2](f%6[ a6#/qd$U{`Vg|meH<I@.F}Rta]Stesg&|mWc_a tDY@]H)sYoL


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          26192.168.2.1249771172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:53 UTC554OUTGET /2L5BwoLL.js HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:53 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:53 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Content-Length: 1615
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "28d4ff99a81484ec2c4aefdaecbfad0d"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LDzgtI455Deg4VjpL0PJNJ3JV9MscoJEAqo6fuZgl534sqKSKeHPIdhCO%2BDjs2WueENynTTOV7A14P0R32fpkDZzxp%2B8yh5WdE4KOuCgtlYHiT9K0KAV0jch6EtG%2BPJCP58JLoud1quzNqmT0C1SCA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27853308c0c413-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:53 UTC599INData Raw: 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 61 75 64 69 6f 45 6c 65 6d 65 6e 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 61 75 64 69 6f 27 29 3b 0d 0a 20 20 20 20 61 75 64 69 6f 45 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 73 72 63 27 2c 20 27 43 32 6b 48 73 68 6f 51 2e 6d 70 33 27 29 3b 0d 0a 20 20 20 20 0d 0a 20 20 20 20 61 75 64 69 6f 45 6c 65 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 65 6e 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 70 6c 61 79 28 29 3b 0d 0a 20 20 20 20 7d 2c 20 66 61 6c 73 65 29 3b 0d 0a 20 20 20 20 0d 0a 20 20 20
                                                                                                                                                                          Data Ascii: $(document).ready(function() { var audioElement = document.createElement('audio'); audioElement.setAttribute('src', 'C2kHshoQ.mp3'); audioElement.addEventListener('ended', function() { this.play(); }, false);
                                                                                                                                                                          2024-10-14 12:19:53 UTC1016INData Raw: 3b 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 0d 0a 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 0d 0a 7d 29 3b 0d 0a 0d 0a 24 28 22 23 66 6f 6f 74 65 72 22 29 2e 66 61 64 65 49 6e 28 27 73 6c 6f 77 27 29 0d 0a 2e 63 73 73 28 7b 74 6f 70 3a 37 35 32 2c 70 6f 73 69 74 69 6f 6e 3a 27 61 62 73 6f 6c 75 74 65 27 7d 29 0d 0a 2e 61 6e 69 6d 61 74 65 28 7b 74 6f 70 3a 36 38 35 7d 2c 20 38 30 30 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 2f 2f 63 61 6c 6c 62 61 63 6b 0d 0a 7d 29 3b 0d 0a 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 24 28 22 2e 61 72 6f 77 2d 64 69 76 22 29 2e 64 65 6c 61 79 28 31 30 30 30 29 2e 66 61
                                                                                                                                                                          Data Ascii: ; }); });$("#footer").fadeIn('slow').css({top:752,position:'absolute'}).animate({top:685}, 800, function() { //callback});$(document).ready(function() { $(".arow-div").delay(1000).fa


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          27192.168.2.1249770172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:53 UTC365OUTGET /DZTbLR6E.png HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:53 UTC755INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:53 GMT
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          Content-Length: 1045
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "784ab5e987249ef1422816edc26a250f"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iUlTrDXg%2Bb2QfC7BGs6N4KtFGWSot3uaYoGGJlkJvY4Kd9U0w3JqKenjKaPex5AeR6Op6rL1uezlhR3Id6XJCuerg8IWWHdzghIEVtyrvNDXyS7QwCoQ1EyYPGHNCzk6mrn%2FavqAcDYH0LQYXDN1zQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785330d9141ef-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:53 UTC614INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2f 00 00 00 2e 08 06 00 00 00 b8 7b 40 09 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 23 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 38 20 37 39 2e 31 36 34 30 33 36 2c 20 32 30 31 39 2f 30 38 2f 31 33 2d 30 31 3a 30 36 3a 35 37 20 20
                                                                                                                                                                          Data Ascii: PNGIHDR/.{@tEXtSoftwareAdobe ImageReadyqe<#iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c148 79.164036, 2019/08/13-01:06:57
                                                                                                                                                                          2024-10-14 12:19:53 UTC431INData Raw: 34 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 34 31 33 44 36 45 45 46 43 32 39 31 31 45 41 38 36 35 45 45 46 39 36 35 30 41 33 38 33 35 34 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 32 34 31 33 44 36 45 42 46 43 32 39 31 31 45 41 38 36 35 45 45 46 39 36 35 30 41 33 38 33 35 34 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 32 34 31 33 44 36 45 43 46 43 32 39 31 31 45 41 38 36 35 45 45 46 39 36 35 30 41 33 38 33 35 34 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61 63 6b
                                                                                                                                                                          Data Ascii: 4" xmpMM:DocumentID="xmp.did:2413D6EEFC2911EA865EEF9650A38354"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:2413D6EBFC2911EA865EEF9650A38354" stRef:documentID="xmp.did:2413D6ECFC2911EA865EEF9650A38354"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpack


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          28192.168.2.1249777172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:53 UTC365OUTGET /4s97PQyN.png HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:53 UTC760INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:53 GMT
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          Content-Length: 364
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "ee63d8b934f54cf7e606ebae2b4bfcf6"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VIlJ3uG8d98%2B5dAEI%2Br3LL4HZ3%2F0yaN0omXXPBZKA372DhEvhdYxJhaR3P46u0qrMiwHq%2FnrBtCpJOBblHy0yh1U6Q%2FSycsubfaf8H6uCURlDRYlRPM9m6QsJ7zNf3tXN05QXAr0MS3SGaV6r8fYCA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278536086132fa-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:53 UTC364INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0c 00 00 00 0c 08 02 00 00 00 d9 17 cb b0 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 01 0e 49 44 41 54 78 da 5c 90 bf 8e 45 40 14 c6 b1 a3 94 a8 54 42 a5 13 c9 2d 6e 24 b4 a2 90 28 e4 96 1a 0f e4 35 54 1a 37 91 78 00 3d 5a 51 88 82 c2 9f 6c 28 6e 23 d8 b3 d7 ae cc ee 57 4c be f9 9d f9 4e ce 1c 72 59 16 e2 57 59 96 25 49 02 c6 30 0c 55 55 2f 4e 11 98 ea ba fe 7c ab 2c 4b 9c 93 d0 29 08 82 b6 6d 45 51 2c 8a 62 5d d7 b3 70 bb dd fa be e7 38 ce 75 5d 04 e9 3c cf 81 02 c2 d3 27 84 b0 a6 69 68 1c c7 ab c0 f3 bc e3 38 60 e2 38 86 f0 09 bb ae a3 ee f7 bb 65 59 e7 1d 5e 88 6f 3d 1e 8f 93 98 a6 a9 eb fa f7 e0 34 4d 13 7f 45 51 3f 1f 42
                                                                                                                                                                          Data Ascii: PNGIHDRtEXtSoftwareAdobe ImageReadyqe<IDATx\E@TB-n$(5T7x=ZQl(n#WLNrYWY%I0UU/N|,K)mEQ,b]p8u]<'ih8`8eY^o=4MEQ?B


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          29192.168.2.1249775172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:53 UTC554OUTGET /4ardC69D.js HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:54 UTC771INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:53 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Content-Length: 503
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "57ba525bb338c70835d5893885a8a80a"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V3Fen%2B7r7UO3HljXd72KuHd8sHoSbBujpou9%2B472f81JzJTbna%2BsZXVWOe3VcDM7TDYvJMwcFnHD1h8RGhy7ZwycXZcYiJ9CYecOnggAelyVu2lxBwvKJtEiNRPu%2F92lJHLJbdDZNjboKAesqWMI9Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785362c088cbf-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:54 UTC503INData Raw: 20 66 75 6e 63 74 69 6f 6e 20 61 64 64 45 76 65 6e 74 28 6f 62 6a 2c 20 65 76 74 2c 20 66 6e 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 6f 62 6a 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f 62 6a 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 76 74 2c 20 66 6e 2c 20 66 61 6c 73 65 29 3b 0d 0a 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 6f 62 6a 2e 61 74 74 61 63 68 45 76 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f 62 6a 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 20 2b 20 65 76 74 2c 20 66 6e 29 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 61 64 64 45 76 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2c 20 27 6d 6f 75 73 65 6f 75 74 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 76 74 29 20 7b 0d 0a 20 20
                                                                                                                                                                          Data Ascii: function addEvent(obj, evt, fn) { if (obj.addEventListener) { obj.addEventListener(evt, fn, false); } else if (obj.attachEvent) { obj.attachEvent("on" + evt, fn); }}addEvent(document, 'mouseout', function(evt) {


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          30192.168.2.1249774172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:53 UTC615OUTGET /d7eiLLE4.png HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:54 UTC761INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:53 GMT
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          Content-Length: 1108
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "5f6cd0d4d62c919557f2ec23a8780264"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Lu5XCtXmTNQrI1FKbc6Mef%2Bw567AJoV3DCBRd%2FoF1%2BHM1N7X0o%2B9V3XsPf%2FcVwUfoN5Nk2YQLqEA2tHQcTAHMqkPHgwEqugxm671xEeb4bpmc20cuWUEj9r4GKlYIZTBBxvilwXjfTPsLW1ZHxXllg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785360a1a424c-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:54 UTC608INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 0d 08 06 00 00 00 72 eb e4 7c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 23 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 38 38 2c 20 32 30 32 30 2f 30 37 2f 31 30 2d 32 32 3a 30 36 3a 35 33 20 20
                                                                                                                                                                          Data Ascii: PNGIHDRr|tEXtSoftwareAdobe ImageReadyqe<#iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53
                                                                                                                                                                          2024-10-14 12:19:54 UTC500INData Raw: 37 33 31 30 31 35 36 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 36 30 33 41 32 43 46 43 43 41 41 45 31 31 45 42 41 30 38 45 45 43 31 45 44 37 33 31 30 31 35 36 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 36 30 33 41 32 43 46 39 43 41 41 45 31 31 45 42 41 30 38 45 45 43 31 45 44 37 33 31 30 31 35 36 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 36 30 33 41 32 43 46 41 43 41 41 45 31 31 45 42 41 30 38 45 45 43 31 45 44 37 33 31 30 31 35 36 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c
                                                                                                                                                                          Data Ascii: 7310156" xmpMM:DocumentID="xmp.did:603A2CFCCAAE11EBA08EEC1ED7310156"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:603A2CF9CAAE11EBA08EEC1ED7310156" stRef:documentID="xmp.did:603A2CFACAAE11EBA08EEC1ED7310156"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          31192.168.2.1249788172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:54 UTC364OUTGET /Hx12ltjV.js HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:54 UTC769INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:54 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Content-Length: 11084
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "093fd854820014b019abb56df86b8c52"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3QU8SLNUvehR4wHoRotzgIZqcvNVJfl1mfDzgVzpgmQiFcytgqJ2g0aDM9NFUnsVQ61sYOAFI9hAyvOLSZ4XU91ZOCaO6I5%2BmYItUri6dQrCgZiaUWWVaooT8QiEXuhT0cjq%2B5BjaYgCXbSZQe7m7Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278538feb58c1b-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:54 UTC600INData Raw: 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 62 2e 63 73 73 54 65 78 74 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 72 28 53 2e 6a 6f 69 6e 28 65 2b 22 3b 22 29 2b 28 74 7c 7c 22 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 7e 28 22 22 2b 65 29 2e 69 6e 64 65 78 4f 66 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 7b 76 61 72 20 6f 3d 65 5b 72 5d 3b 69 66 28 21 69 28 6f 2c 22 2d 22 29 26 26 62 5b 6f 5d 21 3d 3d 6e 29 72 65 74
                                                                                                                                                                          Data Ascii: window.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!==n)ret
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: 29 7b 70 2e 69 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 2c 6f 3d 6e 2e 6c 65 6e 67 74 68 3b 6f 3e 72 3b 72 2b 2b 29 6a 5b 6e 5b 72 5d 5d 3d 21 21 28 6e 5b 72 5d 69 6e 20 45 29 3b 72 65 74 75 72 6e 20 6a 2e 6c 69 73 74 26 26 28 6a 2e 6c 69 73 74 3d 21 28 21 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 61 74 61 6c 69 73 74 22 29 7c 7c 21 65 2e 48 54 4d 4c 44 61 74 61 4c 69 73 74 45 6c 65 6d 65 6e 74 29 29 2c 6a 7d 28 22 61 75 74 6f 63 6f 6d 70 6c 65 74 65 20 61 75 74 6f 66 6f 63 75 73 20 6c 69 73 74 20 70 6c 61 63 65 68 6f 6c 64 65 72 20 6d 61 78 20 6d 69 6e 20 6d 75 6c 74 69 70 6c 65 20 70 61 74 74 65 72 6e 20 72 65 71 75 69 72 65 64 20 73 74 65 70 22 2e 73 70 6c 69 74 28 22 20 22 29 29 2c 70 2e 69 6e 70
                                                                                                                                                                          Data Ascii: ){p.input=function(n){for(var r=0,o=n.length;o>r;r++)j[n[r]]=!!(n[r]in E);return j.list&&(j.list=!(!t.createElement("datalist")||!e.HTMLDataListElement)),j}("autocomplete autofocus list placeholder max min multiple pattern required step".split(" ")),p.inp
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: 33 3b 22 2c 27 3c 73 74 79 6c 65 20 69 64 3d 22 73 27 2c 76 2c 27 22 3e 27 2c 65 2c 22 3c 2f 73 74 79 6c 65 3e 22 5d 2e 6a 6f 69 6e 28 22 22 29 2c 75 2e 69 64 3d 76 2c 28 6c 3f 75 3a 64 29 2e 69 6e 6e 65 72 48 54 4d 4c 2b 3d 61 2c 64 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 75 29 2c 6c 7c 7c 28 64 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 22 2c 64 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 73 3d 67 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 2c 67 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 3d 22 68 69 64 64 65 6e 22 2c 67 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 64 29 29 2c 69 3d 6e 28 75 2c 65 29 2c 6c 3f 75 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 75 29 3a 28 64 2e 70 61 72 65
                                                                                                                                                                          Data Ascii: 3;",'<style id="s',v,'">',e,"</style>"].join(""),u.id=v,(l?u:d).innerHTML+=a,d.appendChild(u),l||(d.style.background="",d.style.overflow="hidden",s=g.style.overflow,g.style.overflow="hidden",g.appendChild(d)),i=n(u,e),l?u.parentNode.removeChild(u):(d.pare
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 69 29 3d 3d 3d 69 3f 69 3a 61 7d 72 65 74 75 72 6e 20 74 2e 61 70 70 6c 79 28 65 2c 6e 2e 63 6f 6e 63 61 74 28 44 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 29 7d 3b 72 65 74 75 72 6e 20 72 7d 29 2c 4d 2e 66 6c 65 78 62 6f 78 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 22 66 6c 65 78 57 72 61 70 22 29 7d 2c 4d 2e 66 6c 65 78 62 6f 78 6c 65 67 61 63 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 22 62 6f 78 44 69 72 65 63 74 69 6f 6e 22 29 7d 2c 4d 2e 63 61 6e 76 61 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 63 61 6e 76 61 73 22 29 3b 72 65 74 75 72 6e 21 28
                                                                                                                                                                          Data Ascii: ll(arguments)));return Object(i)===i?i:a}return t.apply(e,n.concat(D.call(arguments)))};return r}),M.flexbox=function(){return u("flexWrap")},M.flexboxlegacy=function(){return u("boxDirection")},M.canvas=function(){var e=t.createElement("canvas");return!(
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: 73 6c 61 28 31 32 30 2c 34 30 25 2c 31 30 30 25 2c 2e 35 29 22 29 2c 69 28 62 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 22 72 67 62 61 22 29 7c 7c 69 28 62 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 22 68 73 6c 61 22 29 7d 2c 4d 2e 6d 75 6c 74 69 70 6c 65 62 67 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 29 2c 75 72 6c 28 68 74 74 70 73 3a 2f 2f 29 2c 72 65 64 20 75 72 6c 28 68 74 74 70 73 3a 2f 2f 29 22 29 2c 2f 28 75 72 6c 5c 73 2a 5c 28 2e 2a 3f 29 7b 33 7d 2f 2e 74 65 73 74 28 62 2e 62 61 63 6b 67 72 6f 75 6e 64 29 7d 2c 4d 2e 62 61 63 6b 67 72 6f 75 6e 64 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 22 62 61 63
                                                                                                                                                                          Data Ascii: sla(120,40%,100%,.5)"),i(b.backgroundColor,"rgba")||i(b.backgroundColor,"hsla")},M.multiplebgs=function(){return r("background:url(https://),url(https://),red url(https://)"),/(url\s*\(.*?){3}/.test(b.background)},M.backgroundsize=function(){return u("bac
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: 61 72 20 65 3b 72 65 74 75 72 6e 20 46 28 27 40 66 6f 6e 74 2d 66 61 63 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 66 6f 6e 74 22 3b 73 72 63 3a 75 72 6c 28 22 68 74 74 70 73 3a 2f 2f 22 29 7d 27 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 72 29 7b 76 61 72 20 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 73 6d 6f 64 65 72 6e 69 7a 72 22 29 2c 61 3d 6f 2e 73 68 65 65 74 7c 7c 6f 2e 73 74 79 6c 65 53 68 65 65 74 2c 69 3d 61 3f 61 2e 63 73 73 52 75 6c 65 73 26 26 61 2e 63 73 73 52 75 6c 65 73 5b 30 5d 3f 61 2e 63 73 73 52 75 6c 65 73 5b 30 5d 2e 63 73 73 54 65 78 74 3a 61 2e 63 73 73 54 65 78 74 7c 7c 22 22 3a 22 22 3b 65 3d 2f 73 72 63 2f 69 2e 74 65 73 74 28 69 29 26 26 30 3d 3d 3d 69 2e 69 6e 64 65 78 4f 66 28 72 2e 73 70 6c 69 74 28 22 20 22
                                                                                                                                                                          Data Ascii: ar e;return F('@font-face {font-family:"font";src:url("https://")}',function(n,r){var o=t.getElementById("smodernizr"),a=o.sheet||o.styleSheet,i=a?a.cssRules&&a.cssRules[0]?a.cssRules[0].cssText:a.cssText||"":"";e=/src/i.test(i)&&0===i.indexOf(r.split(" "
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: 6f 76 65 49 74 65 6d 28 76 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 4d 2e 77 65 62 77 6f 72 6b 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 65 2e 57 6f 72 6b 65 72 7d 2c 4d 2e 61 70 70 6c 69 63 61 74 69 6f 6e 63 61 63 68 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 65 2e 61 70 70 6c 69 63 61 74 69 6f 6e 43 61 63 68 65 7d 2c 4d 2e 73 76 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 26 26 21 21 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 4e 2e 73 76 67 2c 22 73 76 67 22 29 2e 63 72 65 61 74 65 53 56 47 52 65 63 74 7d 2c 4d 2e 69 6e 6c 69 6e 65 73 76 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d
                                                                                                                                                                          Data Ascii: oveItem(v),!0}catch(e){return!1}},M.webworkers=function(){return!!e.Worker},M.applicationcache=function(){return!!e.applicationCache},M.svg=function(){return!!t.createElementNS&&!!t.createElementNS(N.svg,"svg").createSVGRect},M.inlinesvg=function(){var e=
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: 5b 65 5d 2e 63 6c 6f 6e 65 4e 6f 64 65 28 29 3a 70 2e 74 65 73 74 28 65 29 3f 28 72 2e 63 61 63 68 65 5b 65 5d 3d 72 2e 63 72 65 61 74 65 45 6c 65 6d 28 65 29 29 2e 63 6c 6f 6e 65 4e 6f 64 65 28 29 3a 72 2e 63 72 65 61 74 65 45 6c 65 6d 28 65 29 2c 21 61 2e 63 61 6e 48 61 76 65 43 68 69 6c 64 72 65 6e 7c 7c 6d 2e 74 65 73 74 28 65 29 7c 7c 61 2e 74 61 67 55 72 6e 3f 61 3a 72 2e 66 72 61 67 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 6e 29 7b 69 66 28 65 7c 7c 28 65 3d 74 29 2c 6c 29 72 65 74 75 72 6e 20 65 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 6e 3d 6e 7c 7c 6f 28 65 29 3b 66 6f 72 28 76 61 72 20 61 3d 6e 2e 66 72 61 67 2e 63 6c 6f 6e 65 4e 6f 64 65 28 29 2c 69 3d 30 2c 63
                                                                                                                                                                          Data Ascii: [e].cloneNode():p.test(e)?(r.cache[e]=r.createElem(e)).cloneNode():r.createElem(e),!a.canHaveChildren||m.test(e)||a.tagUrn?a:r.frag.appendChild(a)}function i(e,n){if(e||(e=t),l)return e.createDocumentFragment();n=n||o(e);for(var a=n.frag.cloneNode(),i=0,c
                                                                                                                                                                          2024-10-14 12:19:54 UTC901INData Raw: 6d 65 6e 74 28 22 61 22 29 3b 76 61 72 20 65 3d 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 63 6c 6f 6e 65 4e 6f 64 65 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 7d 28 29 7d 63 61 74 63 68 28 6e 29 7b 75 3d 21 30 2c 6c 3d 21 30 7d 7d 28 29 3b 76 61 72 20 79 3d 7b 65 6c 65 6d 65 6e 74 73 3a 66 2e 65 6c 65 6d 65 6e 74 73 7c 7c 22 61 62 62 72 20 61 72 74 69 63 6c 65 20 61 73 69 64 65 20 61 75 64 69 6f 20 62 64 69 20 63 61 6e 76 61 73 20
                                                                                                                                                                          Data Ascii: ment("a");var e=t.createDocumentFragment();return"undefined"==typeof e.cloneNode||"undefined"==typeof e.createDocumentFragment||"undefined"==typeof e.createElement}()}catch(n){u=!0,l=!0}}();var y={elements:f.elements||"abbr article aside audio bdi canvas


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          32192.168.2.1249787172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:54 UTC615OUTGET /tR7rVUoo.png HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:54 UTC757INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:54 GMT
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          Content-Length: 4949
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "b60af58af358bbff1b64cbb0cae96f72"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oCeNvFp%2B8aewAZ3PcbZXyr4sdQAcyQ0vp%2BatKw77C4ifQBV28uz1qp%2F3pDjojOzqRAZjGNTj3YZwv52v1ijM5umwY3t5IbwwItktklfjVTcpORqpvrBcjvQ6eG7vY9MR19seKTM4k42nXkb5N4Y92A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278538f94742f7-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:54 UTC612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a6 00 00 00 5c 08 06 00 00 00 e4 81 ce 08 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 23 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 38 38 2c 20 32 30 32 30 2f 30 37 2f 31 30 2d 32 32 3a 30 36 3a 35 33 20 20
                                                                                                                                                                          Data Ascii: PNGIHDR\tEXtSoftwareAdobe ImageReadyqe<#iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: 31 35 45 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 46 31 37 42 39 34 44 30 43 41 42 46 31 31 45 42 42 41 42 37 46 42 37 32 31 32 36 39 36 31 35 45 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 46 31 37 42 39 34 43 44 43 41 42 46 31 31 45 42 42 41 42 37 46 42 37 32 31 32 36 39 36 31 35 45 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 46 31 37 42 39 34 43 45 43 41 42 46 31 31 45 42 42 41 42 37 46 42 37 32 31 32 36 39 36 31 35 45 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 20 3c 3f 78 70 61
                                                                                                                                                                          Data Ascii: 15E" xmpMM:DocumentID="xmp.did:F17B94D0CABF11EBBAB7FB721269615E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F17B94CDCABF11EBBAB7FB721269615E" stRef:documentID="xmp.did:F17B94CECABF11EBBAB7FB721269615E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpa
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: ad d3 28 3a ed c7 aa d9 35 c7 14 f0 8d 5b 89 e2 6e 8f 6c b6 29 9d d4 6f c6 c6 06 28 5b 02 65 6f 3f b8 3e fa 4c 03 53 c3 ba 53 dd dd 68 66 cd ed 1c e8 45 7d 0e 4a 98 6f c6 96 6e 5b bc de b8 fc fb dd 01 66 9f 14 04 83 72 17 7c d7 11 ac d1 b8 89 63 d7 81 d9 3b 22 d9 94 ef 6d e6 bd 2b 80 29 38 f0 d9 35 66 bc 1d 90 ed 45 b7 4a 8e 73 74 b2 ec 1d b3 bd d7 fa 64 c7 80 49 c9 57 d7 50 a5 68 be b7 87 3d 6f c3 39 67 d0 89 81 65 64 10 48 99 4f 86 b8 04 3e 25 d7 e9 d1 39 9a e6 b4 a9 cd 0d 7d f7 99 64 4c 16 16 06 26 0b 03 93 85 85 81 c9 c2 c0 64 61 61 60 b2 30 30 59 05 2c 7b 51 bc dd bc 19 3d 0e 90 52 4e ac 50 4c 3a 6c c4 bc 6e 3a e1 a9 50 b5 49 fb 49 3f a4 33 f7 3f 52 89 d5 57 8a 74 92 d8 76 27 92 9e 3c 2f 9b a2 45 0c a9 b7 86 27 ad 82 4a 12 2c 65 80 98 1e d0 0e cc 6f
                                                                                                                                                                          Data Ascii: (:5[nl)o([eo?>LSShfE}Jon[fr|c;"m+)85fEJstdIWPh=o9gedHO>%9}dL&daa`00Y,{Q=RNPL:ln:PII?3?RWtv'</E'J,eo
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: 5c e3 fe 74 c9 83 23 fb 16 10 5d 0b a0 50 8d 14 48 0a 64 47 24 4c f0 aa 15 a3 e7 cc 55 22 a6 b5 c0 ec d1 6b c7 06 a7 aa c7 80 28 a1 f3 00 cc f9 98 45 6b 38 91 e9 a2 ee d4 51 31 f5 62 f2 15 c6 7c ac 37 72 bc 51 b3 92 c3 d2 45 3b cb 98 52 ac fb 7a da 06 85 45 50 9b 9c 39 a5 d6 f2 60 04 4d 79 64 a8 d6 d4 ad b9 0a 30 3b 05 26 62 a7 93 3d 95 75 2b 59 a3 2c 88 f1 4c a6 dd c4 58 5a 6e 60 4c 73 4e 21 34 da 90 d6 cb dd b2 0d 6e da e4 05 3f 6b cd f6 11 3f 28 c1 c5 4b 97 e1 f8 f5 65 98 9d 9d 41 5f 07 cc 48 6f 25 ca cc d5 9a dc 98 0a 86 bb 78 c3 f2 80 23 d6 35 86 8d 2b 71 17 43 05 39 62 6c 96 3d fd b3 d1 ad 75 f7 6b a5 1e 92 da 7a 36 d7 cc eb 24 eb a0 a1 b5 c4 21 0c 8b 14 db 35 e8 c3 19 04 67 81 fa 23 eb 1a 80 ef f7 49 89 74 73 75 0e c0 cd 9c 6f 24 90 16 d2 70 85 58
                                                                                                                                                                          Data Ascii: \t#]PHdG$LU"k(Ek8Q1b|7rQE;RzEP9`Myd0;&b=u+Y,LXZn`LsN!4n?k?(KeA_Ho%x#5+qC9bl=ukz6$!5g#Itsuo$pX
                                                                                                                                                                          2024-10-14 12:19:54 UTC230INData Raw: 08 ce 64 51 3a 84 fd 1a 95 f6 4c 5d e9 9e 84 ae 18 f2 0f 27 f4 34 fc 40 60 a6 49 6d 33 25 d2 83 06 c8 98 b5 41 c0 84 24 ed 3a 7f bb 19 8d 32 16 23 ba 02 03 a7 fe d0 3f 5d c4 cd cb 9b 7c fd e2 d0 b4 8e 92 03 2d 54 bf a9 47 7b ce 73 04 0b 05 ba 4d 7a d3 32 3b af 90 03 6e 53 99 ae 56 ce cc 4e 4d bf f7 dd ef 9f 5e cc 33 3e a3 32 a6 93 d7 fe f4 68 88 41 cf 25 0c 72 ce 3f fb ec a9 1d 9b 8a 62 b9 7d f9 cb 6b 5f 27 40 fc 7a b3 ef 9f 7d e6 5f db de 5f af fd f5 1b 74 cf 1f d3 fe 33 df 7a 7b db af 7f 5b 8c d9 b7 82 7f fe 6a f8 cc b7 ff cd 40 65 b9 2d 19 c6 98 62 dc ff ef c2 c2 d2 d7 7d 63 15 b0 30 30 59 58 18 98 2c 93 2c ff 17 60 00 38 df 00 f5 06 06 f0 90 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                          Data Ascii: dQ:L]'4@`Im3%A$:2#?]|-TG{sMz2;nSVNM^3>2hA%r?b}k_'@z}__t3z{[j@e-b}c00YX,,`8IENDB`


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          33192.168.2.1249786184.28.90.27443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:54 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Accept-Encoding: identity
                                                                                                                                                                          If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                          Range: bytes=0-2147483646
                                                                                                                                                                          User-Agent: Microsoft BITS/7.8
                                                                                                                                                                          Host: fs.microsoft.com
                                                                                                                                                                          2024-10-14 12:19:54 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                          ApiVersion: Distribute 1.1
                                                                                                                                                                          Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                          Content-Type: application/octet-stream
                                                                                                                                                                          ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                          Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                          Server: ECAcc (lpl/EF06)
                                                                                                                                                                          X-CID: 11
                                                                                                                                                                          X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                          X-Ms-Region: prod-weu-z1
                                                                                                                                                                          Cache-Control: public, max-age=102282
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:54 GMT
                                                                                                                                                                          Content-Length: 55
                                                                                                                                                                          Connection: close
                                                                                                                                                                          X-CID: 2
                                                                                                                                                                          2024-10-14 12:19:54 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                          Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          34192.168.2.1249789172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:54 UTC364OUTGET /BMmu5lH1.js HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:54 UTC775INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:54 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Content-Length: 84378
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "4f31336b52b18c91e3052341d85138e3"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CHW29is4ueEnGWnZZb7QFwtkKwcFT9GeFlXHy6JJU6hifEouzYmN58xZaA2M%2BGZ2tyjWMTk1oUQTWsDPXGGz5tQfhBJuVnb%2Fj1f7%2FJ%2BdrS41JlzawEzvo%2BpkStvYrNc2T04Z3BOdNAOZRdjII3ILLw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278539a8db41c1-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:54 UTC594INData Raw: 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 36 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 31 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62
                                                                                                                                                                          Data Ascii: /*! * Bootstrap v4.6.0 (https://getbootstrap.com/) * Copyright 2011-2021 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!function(t,e){"ob
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: 6e 28 65 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2e 6b 65 79 2c 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 65 26 26 6f 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 65 29 2c 6e 26 26 6f 28 74 2c 6e 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 61 28 29 7b 72 65 74 75 72 6e 28 61 3d 4f 62 6a 65 63
                                                                                                                                                                          Data Ascii: n(e);function o(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function r(t,e,n){return e&&o(t.prototype,e),n&&o(t,n),t}function a(){return(a=Objec
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: 64 22 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 69 29 29 7b 76 61 72 20 6f 3d 6e 5b 69 5d 2c 72 3d 65 5b 69 5d 2c 61 3d 72 26 26 6c 2e 69 73 45 6c 65 6d 65 6e 74 28 72 29 3f 22 65 6c 65 6d 65 6e 74 22 3a 6e 75 6c 6c 3d 3d 3d 28 73 3d 72 29 7c 7c 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 73 3f 22 22 2b 73 3a 7b 7d 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 73 29 2e
                                                                                                                                                                          Data Ascii: d")},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var i in n)if(Object.prototype.hasOwnProperty.call(n,i)){var o=n[i],r=e[i],a=r&&l.isElement(r)?"element":null===(s=r)||"undefined"==typeof s?""+s:{}.toString.call(s).
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 63 6c 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3b 74 26 26 28 65 3d 74 68 69 73 2e 5f 67 65 74 52 6f 6f 74 45 6c 65 6d 65 6e 74 28 74 29 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 43 6c 6f 73 65 45 76 65 6e 74 28 65 29 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 74 68 69 73 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 28 65 29 7d 2c 65 2e 64 69 73 70 6f 73 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 2e 64 65 66 61 75 6c 74 2e 72 65 6d 6f 76 65 44 61 74 61 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c
                                                                                                                                                                          Data Ascii: function t(t){this._element=t}var e=t.prototype;return e.close=function(t){var e=this._element;t&&(e=this._getRootElement(t)),this._triggerCloseEvent(e).isDefaultPrevented()||this._removeElement(e)},e.dispose=function(){i.default.removeData(this._element,
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: 72 66 61 63 65 2c 69 2e 64 65 66 61 75 6c 74 2e 66 6e 5b 75 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 64 2c 69 2e 64 65 66 61 75 6c 74 2e 66 6e 5b 75 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 64 65 66 61 75 6c 74 2e 66 6e 5b 75 5d 3d 66 2c 64 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 3b 76 61 72 20 63 3d 69 2e 64 65 66 61 75 6c 74 2e 66 6e 2e 62 75 74 74 6f 6e 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 2c 74 68 69 73 2e 73 68 6f 75 6c 64 41 76 6f 69 64 54 72 69 67 67 65 72 43 68 61 6e 67 65 3d 21 31 7d 76 61 72 20 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 74 6f 67 67 6c 65 3d
                                                                                                                                                                          Data Ascii: rface,i.default.fn[u].Constructor=d,i.default.fn[u].noConflict=function(){return i.default.fn[u]=f,d._jQueryInterface};var c=i.default.fn.button,h=function(){function t(t){this._element=t,this.shouldAvoidTriggerChange=!1}var e=t.prototype;return e.toggle=
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: 62 73 2e 62 75 74 74 6f 6e 2e 64 61 74 61 2d 61 70 69 22 2c 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d 27 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 74 61 72 67 65 74 2c 6e 3d 65 3b 69 66 28 69 2e 64 65 66 61 75 6c 74 28 65 29 2e 68 61 73 43 6c 61 73 73 28 22 62 74 6e 22 29 7c 7c 28 65 3d 69 2e 64 65 66 61 75 6c 74 28 65 29 2e 63 6c 6f 73 65 73 74 28 22 2e 62 74 6e 22 29 5b 30 5d 29 2c 21 65 7c 7c 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 65 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74
                                                                                                                                                                          Data Ascii: bs.button.data-api",'[data-toggle^="button"]',(function(t){var e=t.target,n=e;if(i.default(e).hasClass("btn")||(e=i.default(e).closest(".btn")[0]),!e||e.hasAttribute("disabled")||e.classList.contains("disabled"))t.preventDefault();else{var o=e.querySelect
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: 74 74 6f 6e 3d 63 2c 68 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 3b 76 61 72 20 70 3d 22 63 61 72 6f 75 73 65 6c 22 2c 6d 3d 22 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 67 3d 69 2e 64 65 66 61 75 6c 74 2e 66 6e 5b 70 5d 2c 76 3d 7b 69 6e 74 65 72 76 61 6c 3a 35 65 33 2c 6b 65 79 62 6f 61 72 64 3a 21 30 2c 73 6c 69 64 65 3a 21 31 2c 70 61 75 73 65 3a 22 68 6f 76 65 72 22 2c 77 72 61 70 3a 21 30 2c 74 6f 75 63 68 3a 21 30 7d 2c 5f 3d 7b 69 6e 74 65 72 76 61 6c 3a 22 28 6e 75 6d 62 65 72 7c 62 6f 6f 6c 65 61 6e 29 22 2c 6b 65 79 62 6f 61 72 64 3a 22 62 6f 6f 6c 65 61 6e 22 2c 73 6c 69 64 65 3a 22 28 62 6f 6f 6c 65 61 6e 7c 73 74 72 69 6e 67 29 22 2c 70 61 75 73 65 3a 22 28 73 74 72 69 6e 67 7c 62 6f 6f 6c 65 61 6e 29 22 2c 77 72 61 70 3a 22 62
                                                                                                                                                                          Data Ascii: tton=c,h._jQueryInterface};var p="carousel",m=".bs.carousel",g=i.default.fn[p],v={interval:5e3,keyboard:!0,slide:!1,pause:"hover",wrap:!0,touch:!0},_={interval:"(number|boolean)",keyboard:"boolean",slide:"(boolean|string)",pause:"(string|boolean)",wrap:"b
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 75 70 64 61 74 65 49 6e 74 65 72 76 61 6c 28 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 65 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61
                                                                                                                                                                          Data Ascii: clearInterval(this._interval),this._interval=null),this._config.interval&&!this._isPaused&&(this._updateInterval(),this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},e.to=function(t){va
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: 65 74 75 72 6e 20 74 2e 70 61 75 73 65 28 65 29 7d 29 29 2e 6f 6e 28 22 6d 6f 75 73 65 6c 65 61 76 65 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 79 63 6c 65 28 65 29 7d 29 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 74 6f 75 63 68 26 26 74 68 69 73 2e 5f 61 64 64 54 6f 75 63 68 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 2c 65 2e 5f 61 64 64 54 6f 75 63 68 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 74 68 69 73 2e 5f 74 6f 75 63 68 53 75 70 70 6f 72 74 65 64 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 5f 70 6f 69 6e 74 65 72 45 76 65 6e 74 26 26 62 5b 65 2e 6f 72 69 67 69 6e 61 6c 45
                                                                                                                                                                          Data Ascii: eturn t.pause(e)})).on("mouseleave.bs.carousel",(function(e){return t.cycle(e)})),this._config.touch&&this._addTouchEventListeners()},e._addTouchEventListeners=function(){var t=this;if(this._touchSupported){var e=function(e){t._pointerEvent&&b[e.originalE
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: 61 72 74 58 7d 28 65 29 7d 29 29 2c 69 2e 64 65 66 61 75 6c 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 22 74 6f 75 63 68 65 6e 64 2e 62 73 2e 63 61 72 6f 75 73 65 6c 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 28 74 29 7d 29 29 29 7d 7d 2c 65 2e 5f 6b 65 79 64 6f 77 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e
                                                                                                                                                                          Data Ascii: artX}(e)})),i.default(this._element).on("touchend.bs.carousel",(function(t){return n(t)})))}},e._keydown=function(t){if(!/input|textarea/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          35192.168.2.1249792172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:54 UTC619OUTGET /virus-images.png HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:54 UTC758INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:54 GMT
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          Content-Length: 33366
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "b829b08b1fc77670b9955db66c1ff0a0"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UlGDYZk4PFmKG2TsT16qstJkvK0Nn0KHfFEnTXU%2BCf%2BkOPgzLqrlj6DZiXA2g9oPNreT%2FKrYwuL8JP9UF0700BbrvuLbE2BP5bCXdgMBmcS4BNeD4PsuANHjpdM8gJDAGzJ59MAr2qwNLA9g5m6XOQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27853c398cc329-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:54 UTC611INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 bf 08 06 00 00 00 bb 7f 93 e7 00 00 04 0e 69 43 43 50 6b 43 47 43 6f 6c 6f 72 53 70 61 63 65 47 65 6e 65 72 69 63 52 47 42 00 00 38 8d 8d 55 5d 68 1c 55 14 3e 9b b9 b3 2b 24 ce 83 d4 a6 a6 92 0e fe 35 94 b4 6c 52 d1 84 da e8 fe 65 b3 6d dc 2c 93 6c b4 41 90 c9 ec dd 9d 69 26 33 e3 fc a4 69 29 3e 14 41 10 c1 a8 e0 93 e0 ff 5b c1 27 21 6a ab ed 8b 2d a2 b4 50 a2 04 83 28 f8 d0 fa 47 a1 d2 17 09 eb b9 33 b3 bb 93 b8 6b bd cb dc f9 e6 9c ef 7e e7 de 73 ee de 0b 90 b8 2c 5b 96 de 25 02 2c 1a ae 2d e5 d3 e2 b3 c7 e6 c4 c4 3a 74 c1 7d d0 0d 7d d0 2d 2b 8e 95 2a 95 26 01 1b e3 c2 bf da ed ef 20 c6 de d7 f6 b7 f7 ff 67 eb ae 50 47 01 88 dd 85 d8 ac 38 ca 22 e2 65 00 fe 15 c5 b2 5d 80 04 41 fb c8
                                                                                                                                                                          Data Ascii: PNGIHDRiCCPkCGColorSpaceGenericRGB8U]hU>+$5lRem,lAi&3i)>A['!j-P(G3k~s,[%,-:t}}-+*& gPG8"e]A
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: ab 75 d0 09 66 70 23 d4 31 49 2f 49 92 83 f8 1c 22 93 e4 30 19 21 a3 20 92 27 c9 53 64 8c 64 d1 3a 4a 0e 35 c7 96 22 73 64 f3 b9 d1 d4 79 01 23 52 9f 37 8b bc 8b e8 77 41 c6 fe 67 64 98 e0 b4 cf c5 4a 9f 37 10 d8 cf d8 cf 6b ca 95 d7 6e 5e 3a 7d 6e 57 8b bb 46 56 9f bb d6 73 e9 74 24 67 1a 6a 2d 74 c8 da d4 9d 72 cf ff c2 5f e7 d7 b0 5f e7 37 5a 0c fe 07 7e 03 7f eb db 56 b7 35 eb 34 cc 56 0a 7d ba 6f 5b c4 47 f3 3d 4e 64 3e a5 2d 55 6c 61 b3 a3 a2 59 35 56 fa 02 1f cb 00 7d b9 78 bb 08 67 06 5b fc e4 f7 c9 3f 92 6b c9 f7 92 1f 26 7f e3 de e4 3e e1 ce 73 9f 72 9f 71 df 80 c8 5d e0 2e 72 5f 72 5f 71 1f 73 9f 47 6a d4 79 ef 34 6b ee af a3 b1 0a e6 69 97 51 dc 9f 42 5a d8 2d 3c 28 64 85 3d c2 c3 c2 64 4b 4f e8 15 86 84 09 61 2f 7a 76 37 ab 13 8d 17 5d bb 06
                                                                                                                                                                          Data Ascii: ufp#1I/I"0! 'Sdd:J5"sdy#R7wAgdJ7kn^:}nWFVst$gj-tr__7Z~V54V}o[G=Nd>-UlaY5V}xg[?k&>srq].r_r_qsGjy4kiQBZ-<(d=dKOa/zv7]
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 0a 81 d5 20 fc 00 00 40 00 49 44 41 54 78 01 ec 5d 07 60 54 55 d6 3e d3 d2 7b 4f 68 09 84 de a5 29 82 62 01 b1 ad d8 3b 62 47 5d 77 dd d5 dd df 2d 2a bb ab bb eb ba d6 b5 bb f6 8e ae 58 b1 a0 14 a5 49 97 0e 21 81 50 d2 7b 9f 4c 79 ff f7 dd 99 37 4c 26 93 64 02 24 01 cc 85 97 f7 e6 bd 5b cf 3d e7 9e 72 cf bd 57 a4 3b 74 43 a0 1b 02 dd 10 e8 86 40 37 04 ba 21 d0 0d 81 6e 08 74 43 e0 f8 85 80 a6 69 06 5e c7 6f 0b 8f bd 96 75 77 46 17 f5 19 08 c1 e4 2e da 69 30 18 34 df 6a b8 09 c5 c8 f7 f8 ee f0 fd de fd bb 73 20 d0 4d 20 9d 03 67 55 8a 17 d2 6b 40 7a a7 6f d1
                                                                                                                                                                          Data Ascii: ixelYDimension> </rdf:Description> </rdf:RDF></x:xmpmeta> @IDATx]`TU>{Oh)b;bG]w-*XI!P{Ly7L&d$[=rW;tC@7!ntCi^ouwF.i04js M gUk@zo
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: 63 2c 63 d2 d6 3a 0c 73 14 87 f1 97 ae fb 5d 0b 10 38 26 09 04 23 24 f1 88 e2 83 37 3e b9 e4 96 83 ef f8 9b d7 61 2d 32 9a 03 53 ed a9 53 a6 18 4f 5b bc d8 7e d9 07 e2 90 0f 16 23 cb 88 a4 47 ce 4a 1d 17 e9 a8 b9 77 d0 80 5e 93 fa 26 c7 b0 1c 53 93 da e0 45 5b 21 39 3a 58 46 24 06 cb e6 3c ab 9c dd 82 78 a5 e7 c1 02 8c 98 03 a9 00 d7 d9 54 da 28 13 fa ea 5f 7c ef 88 09 99 2c 31 6f cb 27 c5 97 07 fd d9 92 71 c9 d7 31 ff 7c a7 5c 8f a5 cd 99 62 56 04 ae bf 38 42 77 77 9f 30 37 f6 89 de 2f fa 9d d5 57 17 45 3f 46 3a 56 42 e0 c3 5d 17 b7 68 ee dc b9 5c 03 a1 ea 4b 20 e3 b2 e3 b2 79 5d fc ed fd 8e cf d4 09 54 87 30 2d 75 06 34 43 ef b4 56 5b 04 6e 61 d2 e6 88 71 0e 08 8c c4 81 c8 a1 f7 4c 4c bb e0 d3 8b d2 df 5e 73 6d d2 86 2b fb 9a 3f 3f bb b7 65 52 cf d8 28
                                                                                                                                                                          Data Ascii: c,c:s]8&#$7>a-2SSO[~#GJw^&SE[!9:XF$<xT(_|,1o'q1|\bV8Bww07/WE?F:VB]h\K y]T0-u4CV[naqLL^sm+??eR(
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: 6a f2 d4 47 5b e4 af f3 76 ca f3 37 8d 94 2b 4f ef 27 f9 65 75 b2 60 cd 01 45 28 39 c5 75 52 87 c9 c1 98 60 b3 0c 4c 0d 97 b3 c7 f5 90 49 23 d2 24 25 26 b8 4d e2 00 f2 c9 23 8f 3c 22 7f f8 c3 1f 04 a2 a8 34 d4 d7 bf 66 30 4a 8a 59 93 e9 90 ea a4 0c 2e 95 f5 15 9a dd 10 65 b4 5c dc 27 48 2e ed 1b 22 83 62 4d b9 a9 21 c6 8f a3 83 8d af 04 3f b9 63 23 5b e8 1b 50 f7 19 78 77 0f ae 93 bd be 71 70 21 4c 9b 76 86 ce 69 9a 2b e5 04 21 09 86 fa cb 66 78 20 5c 19 1c 1c bc 19 cf 47 2d 91 a0 ae 47 4f 20 a0 58 9b 05 0b 16 de 00 56 8c 9f 2a b4 6b c1 91 9e c8 f7 4e f1 03 17 e5 20 25 06 6c d8 b8 b1 ea b1 bb 6f 78 65 f9 95 29 bb cb ef 84 a8 74 63 a6 f6 ec 59 bd 6c 93 32 93 1c 62 8e d3 24 22 56 4b 8d 8f d3 52 13 e2 4a 13 12 62 6f 8d 8f 8f ef 81 aa 05 c7 c5 c5 45 e1 7a b1
                                                                                                                                                                          Data Ascii: jG[v7+O'eu`E(9uR`LI#$%&M#<"4f0JY.e\'H."bM!?c#[Pxwqp!Lvi+!fx \G-GO XV*kN %loxe)tcYl2b$"VKRJboEz
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: d9 3d eb 40 78 e9 a5 97 7e 47 28 21 b4 a9 90 53 8c 21 71 cc 9b 37 4f 11 05 89 84 c4 c1 eb e3 8f 3f 06 6b ff 41 23 01 b9 42 db 02 8a de e9 eb d7 af d7 fa f4 e9 a3 51 6c 02 72 35 99 23 68 ad 63 80 58 dc 26 54 7b ea a9 a7 54 91 cc 4f cf 13 9c 43 bb e3 f9 35 5a f8 55 1f 69 5f ae 39 e0 ae 13 d8 63 db d5 f2 c4 6d eb 41 2f 0b 73 3d da cc 99 33 15 81 a4 a6 a6 2e 6e ad ce be df c0 79 23 41 ec 2a 2d b8 82 2a d2 57 5c d4 cb d9 b4 69 93 76 c9 25 97 68 e0 08 6a 80 a2 51 a0 b5 c0 74 5b 41 3c ae 7c 9d da aa ac 32 6d 00 e6 74 ce 9b e3 21 0e 95 1c f1 94 1c 06 4e 94 0d f1 8c 13 8d 24 12 7d 00 f5 ad 72 a7 fc ee 52 11 8b 8d 47 a0 d9 2f 6a fc f8 f1 77 b3 c5 78 47 d6 ea b7 f1 f8 a6 44 18 20 82 e4 e7 e7 2b 51 8a 71 f9 5e 0f 14 af ca ca ca 05 23 99 a4 a7 a7 e3 5b 73 11 46 8f ab
                                                                                                                                                                          Data Ascii: =@x~G(!S!q7O?kA#BQlr5#hcX&T{TOC5ZUi_9cmA/s=3.ny#A*-*W\iv%hjQt[A<|2mt!N$}rRG/jwxGD +Qq^#[sF
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: 37 6e fe 70 88 3a 5b 38 b2 13 81 89 4c 0a a9 51 6f 22 1f 09 85 57 a0 81 71 f5 74 24 36 58 97 04 13 72 72 f5 d5 57 cb fb ef bf af 13 47 4f cc cb e4 07 9a a7 1e 0f 62 61 2c f5 88 c4 a4 83 83 8a fe 8d 77 d6 9b e5 c3 04 af 38 02 e1 c2 f2 37 6e dc a8 60 3f 79 f2 64 89 8a 8a 12 4c 0e ca bd f7 de 2b e1 11 91 f2 f8 63 8f 41 4c 3d 53 56 ed 2a 97 9b 9f 5a 29 b1 e0 1c cf fd ea 44 19 de 2b 4a e5 c5 3c 5b 0b f8 ce 08 0e 18 3e 22 c1 9d 94 74 c1 aa f8 a4 31 00 be 1d 8e bf 66 9f 42 bb e2 27 eb c0 86 12 63 7c 81 e0 b7 3e ec 30 58 3a 14 12 d3 42 52 55 55 0d c0 43 21 8e 88 90 d8 d8 d8 c3 16 6b 98 07 2d 41 44 0a 88 5c a7 a3 12 db fc 56 a4 e5 97 1a 44 1d 12 c9 7c e8 32 d3 31 17 20 77 de 79 a7 5c 8a 89 48 4e 64 ea 81 ed e0 e5 17 61 f8 0d 11 f9 4d bf 98 8e c4 46 4b 15 0d 01 e4
                                                                                                                                                                          Data Ascii: 7np:[8LQo"Wqt$6XrrWGOba,w87n`?ydL+cAL=SV*Z)D+J<[>"t1fB'c|>0X:BRUUC!k-AD\VD|21 wy\HNdaMFK
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: db 73 dd 59 fb 25 10 bd b3 e8 ef 43 f1 87 c0 25 10 7d 03 c7 bb 46 bc fe 7c 5f a8 cc db 17 24 76 fe 70 54 49 18 ac fc 24 0e 86 5d fb 2b e4 f6 77 ab c4 08 6e 72 fe 80 08 79 e1 ca 01 f8 4e 4e a4 3e ab 3f d4 6f 48 24 d4 0d 10 3a 5a 11 74 42 89 af 47 39 f5 1c 7d 3b 3b b0 6c 9a c6 19 c8 99 c7 8e 1b e7 e1 1c de 75 21 51 50 94 c2 bc 84 22 16 fa ad 51 3f 5a b0 60 81 e2 26 e4 3c 24 12 4e b2 92 1b 91 eb d0 90 a0 87 dc dc bd 30 05 7f 89 39 aa 04 a5 c8 73 e2 91 03 9d 77 1c 3d 2e fa 9b 78 c0 f9 99 03 98 dd a7 ab 6f 97 b9 be 77 29 fb 02 10 94 d6 07 56 ba c0 0d 1c 62 be 0e a7 26 77 5d 14 21 61 50 59 e4 dd fb a2 ef 8f a6 39 c5 86 7b 4e 25 e4 f8 3a 2c 92 43 eb 82 b0 4d 4f 3d 1c 42 6b 91 2d 5e 61 06 de 28 d1 50 4b 9c 35 58 ff 9d 53 09 11 41 55 01 65 b9 b8 14 47 38 da f8 dd
                                                                                                                                                                          Data Ascii: sY%C%}F|_$vpTI$]+wnryNN>?oH$:ZtBG9};;lu!QP"Q?Z`&<$N09sw=.xow)Vb&w]!aPY9{N%:,CMO=Bk-^a(PK5XSAUeG8
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: 80 0b 28 e8 c9 56 ef ad d5 ce 79 66 0b c4 ad 1f b4 84 39 ab b4 b7 7e 2c d2 1a ec c8 d3 bd e5 16 2c 38 1a b6 e9 d4 45 2b 7d f2 ce 55 93 9f e9 5f 0c 12 74 d0 d4 b0 f6 5c ed 79 45 80 43 47 69 06 77 f6 8d 6f ff c0 d8 a2 11 a6 14 af 7c bf f9 fe 56 19 ba f2 50 99 6f df 91 45 77 7d e5 be 3b a7 13 5c d9 8f a9 ee 9d e3 72 79 97 f1 22 03 b6 fe f5 a2 06 c7 81 6d 84 9f a2 0e bf 80 6d d6 5d cd 5f e8 44 92 57 65 d3 5e 5b 51 a4 fd 98 ab b6 97 41 c7 b9 3a 9b 1d 09 ef 58 45 1c 18 ed d8 39 dd c1 0d 01 58 b5 b8 23 a3 86 a3 23 34 98 5b 15 70 fd 11 09 3f b0 7f 5a ea a3 b6 be 21 21 b3 b0 6b 85 59 da 93 77 5c fa 31 8b 5f f3 c2 0b 6a 01 97 bb 2a dd 37 42 80 27 1f f1 be 7c e6 d0 27 8a 66 f7 d1 fe 3a 63 b4 ed 9b ef 16 12 78 2a b0 73 5a ea 04 3d 8e bf bb 4e 24 ae 6f e4 1c ae 27 6c
                                                                                                                                                                          Data Ascii: (Vyf9~,,8E+}U_t\yECGiwo|VPoEw};\ry"mm]_DWe^[QA:XE9X##4[p?Z!!kYw\1_j*7B'|'f:cx*sZ=N$o'l
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: 1d f2 45 70 9f 0a 7f 71 70 26 cb 7f 4a ed 72 c7 a8 58 b3 e1 f9 c9 51 0d 83 a3 0c 63 23 9f d9 85 ad 93 c4 88 8b 06 9b 2e 09 aa 0f ba a2 64 9d 7b a0 6c 53 e1 ec 01 eb 7f 28 b0 0d bf e4 8b 0a 47 4a 94 c1 04 ee 31 10 dc 83 e2 44 a0 41 a1 11 66 6d cd b0 d9 1b 41 0c 1c 99 c8 62 fc f7 58 a0 b9 1e 42 3c 8c ae f4 21 ba da 60 0a fa bb 39 3c da 62 4a 18 20 8e 9e a7 88 35 66 34 86 cb 68 20 3e b9 05 76 62 31 71 69 2d 16 aa c3 73 32 04 47 3f 87 e0 a8 75 33 0e c8 80 27 0c 8e 81 d6 e0 ea ed 94 fa 06 dc ad 1a 56 e1 61 a3 0a 02 4c 11 4a a3 04 d7 ed 12 73 de 42 d1 f2 d6 8a bd a6 04 ab 25 ad cf 02 01 9f 72 c3 ac d3 db ec 05 26 1d 9f 78 67 3d 02 ae 0b e0 16 69 d6 9c 95 05 75 22 ff 38 31 cc 70 fd c0 d0 f3 53 9e cf fa 9c 06 9c d3 5c e7 d4 7b 15 d3 79 8f 7a 83 3a af 44 77 49 1a
                                                                                                                                                                          Data Ascii: Epqp&JrXQc#.d{lS(GJ1DAfmAbXB<!`9<bJ 5f4h >vb1qi-s2G?u3'VaLJsB%r&xg=iu"81pS\{yz:DwI


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          36192.168.2.1249794172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:54 UTC615OUTGET /f3oof6R7.png HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:54 UTC757INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:54 GMT
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          Content-Length: 2499
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "6858043d480b28a4fdfb63baa28dd71e"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EzMDuAet7kAzq5XaIT41P2FEjfSe6adIvsBJ4nx1%2Fe8wABJdFZLofC54a1%2B4pB46lHBN958yo0QAf1ueeZ1zEq0C2a3vFuiZFHI0cLQxg6bvFtjPCxfozN9cADCLx7kF%2BwWTjn6qB2j1GEARsCqWqA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27853c39142363-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:54 UTC612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 03 00 00 00 4e a3 7e 47 00 00 00 5a 50 4c 54 45 47 70 4c e0 00 14 e0 00 14 e0 00 13 e0 00 14 e0 00 14 e0 00 14 e0 00 14 e0 00 15 e0 00 14 e0 00 14 e0 00 14 e0 00 14 e1 00 13 e0 00 14 e0 00 14 e0 00 14 e0 00 14 e0 00 14 e0 00 14 e0 00 14 e0 00 14 e0 00 14 e0 00 14 e0 00 14 e0 00 14 e3 00 12 e0 00 14 e0 00 14 e0 00 14 2b 67 f5 05 00 00 00 1d 74 52 4e 53 00 31 3a 16 71 fb 44 fe 03 75 28 4f ea 10 dd f3 22 67 1c 5b b4 d0 c1 9f ab 89 09 94 7e 56 65 7d 3d 00 00 08 fb 49 44 41 54 78 da ed dd d9 9a a2 3a 14 05 e0 00 c6 a0 4c 2a 93 a0 79 ff d7 6c d0 6a 87 42 29 86 4c 84 b5 2e fa a2 fb d4 a9 f2 ff 36 bb c2 26 00 21 08 82 20 08 22 33 7e 13 e2 7f fb 27 f8 fc 36 39 ed a3 ee 5f 6e 03 a7 86 d5 4b
                                                                                                                                                                          Data Ascii: PNGIHDR,,N~GZPLTEGpL+gtRNS1:qDu(O"g[~Ve}=IDATx:L*yljB)L.6&! "3~'69_nK
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: b9 b8 c8 c3 ba f5 af ab 86 bd 12 f7 fd 52 f5 3e 2d 43 2e 36 72 b1 6e 33 c2 ca 3d dd 3f 83 b2 42 3b a4 65 7e db ab 40 d9 a2 b0 6e 7b 25 58 5c a8 29 b1 c8 3d 5e 8a 98 cb 8a fc ca 7a 24 2c ca 5d 20 65 19 16 ed dd 74 57 16 21 97 1c 85 58 ff 1b 7f 5e 5e 8f 81 73 9a 71 50 fa 75 e4 9d 0e 8e 13 1c af 97 2c 4f 28 57 14 f5 58 cf 03 34 cc b3 c6 2d dd 3a fb c3 c9 8b fe dc 9b e9 93 2c 6f 12 c7 71 18 26 c9 b3 1b d1 a6 35 31 66 31 16 63 cd 47 7c a9 08 9a 24 61 18 c7 0d 45 da 83 15 72 bd d1 57 59 5f b2 03 16 b0 a4 e4 0a 2c 60 01 0b 58 c0 02 16 b0 80 05 2c 29 a9 80 05 2c 60 01 cb 12 ac 04 58 c0 02 16 b0 80 b5 5c ac 0b b0 80 05 2c 60 01 0b 58 c0 02 16 b0 80 a5 1b ab ec c1 a2 c0 02 16 b0 80 05 2c 60 01 0b 58 c0 9a 9c 33 b0 80 05 2c 93 b1 18 b0 80 05 2c 60 01 cb 4e 2c 0e 2c
                                                                                                                                                                          Data Ascii: R>-C.6rn3=?B;e~@n{%X\)=^z$,] etW!X^^sqPu,O(WX4-:,oq&51f1cG|$aErWY_,`X,),`X\,`X,`X3,,`N,,
                                                                                                                                                                          2024-10-14 12:19:54 UTC518INData Raw: 96 a9 75 75 df 05 c1 cc c2 0a 6b 62 6e e6 4d 6c 04 63 35 e7 38 be c1 56 3e 29 e7 68 89 c5 62 82 1e d5 20 51 ab 12 3a f4 3d cc b1 ca 89 f1 99 31 97 ef 62 cd 79 b9 54 46 16 90 e9 fb 28 05 62 69 b8 48 3f 2d 2e 9f c8 25 0e 8b 49 bb 81 49 fc b5 6a a6 bd b2 36 64 31 89 a6 8d 6c 52 61 58 5b b2 a4 4c 5a cc 8b c2 62 07 b2 ac 4c b9 44 26 04 8b 99 7c 8a f3 2d 97 f1 5a 62 2a ab 20 0b cc f8 c7 e7 0a c0 62 0a ee c8 91 b5 84 50 8d 45 f5 6e fd 98 13 2f 19 57 5c 73 b1 58 fb 6b d0 5f aa d6 c8 ab d5 33 b1 18 0f 23 b2 e4 94 33 b1 d8 18 ab 8c 2c 3c 63 da fc 2c 2c ed bb af 44 cc 6c dc e1 9f 36 98 8e c5 da db 26 7c b2 f8 44 03 2f 64 cc c2 e2 71 44 ec c8 b0 61 f3 0c ac c5 0c 64 84 35 ae c9 58 4c ec 03 0e b5 37 2e 67 c0 8a eb 23 16 1d b4 62 f0 6c 68 57 2f 29 26 55 96 37 e4 9e 97
                                                                                                                                                                          Data Ascii: uukbnMlc58V>)hb Q:=1byTF(biH?-.%IIj6d1lRaX[LZbLD&|-Zb* bPEn/W\sXk_3#3,<c,,Dl6&|D/dqDad5XL7.g#blhW/)&U7


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          37192.168.2.1249797172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:54 UTC364OUTGET /2L5BwoLL.js HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:54 UTC770INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:54 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Content-Length: 1615
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "28d4ff99a81484ec2c4aefdaecbfad0d"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w4TGzh9FYZl%2FqLL3J0DEUZdUM2MIanXKFGA1if%2B3QOupKt8mVUPxSv7nTwd5ZLcHl8TEOhijZtFy4klG3rrPK%2B3EOgKxMXboOaWDA7iqmSEuzVbOJdeXw5ViYprPlDawYtkWKh30Kri5UEoAqlwmJQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27853c392e0f70-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:54 UTC599INData Raw: 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 61 75 64 69 6f 45 6c 65 6d 65 6e 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 61 75 64 69 6f 27 29 3b 0d 0a 20 20 20 20 61 75 64 69 6f 45 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 27 73 72 63 27 2c 20 27 43 32 6b 48 73 68 6f 51 2e 6d 70 33 27 29 3b 0d 0a 20 20 20 20 0d 0a 20 20 20 20 61 75 64 69 6f 45 6c 65 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 65 6e 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 74 68 69 73 2e 70 6c 61 79 28 29 3b 0d 0a 20 20 20 20 7d 2c 20 66 61 6c 73 65 29 3b 0d 0a 20 20 20 20 0d 0a 20 20 20
                                                                                                                                                                          Data Ascii: $(document).ready(function() { var audioElement = document.createElement('audio'); audioElement.setAttribute('src', 'C2kHshoQ.mp3'); audioElement.addEventListener('ended', function() { this.play(); }, false);
                                                                                                                                                                          2024-10-14 12:19:54 UTC1016INData Raw: 3b 0d 0a 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 7d 29 3b 0d 0a 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 0d 0a 20 20 20 0d 0a 20 20 20 20 0d 0a 20 20 20 20 0d 0a 7d 29 3b 0d 0a 0d 0a 24 28 22 23 66 6f 6f 74 65 72 22 29 2e 66 61 64 65 49 6e 28 27 73 6c 6f 77 27 29 0d 0a 2e 63 73 73 28 7b 74 6f 70 3a 37 35 32 2c 70 6f 73 69 74 69 6f 6e 3a 27 61 62 73 6f 6c 75 74 65 27 7d 29 0d 0a 2e 61 6e 69 6d 61 74 65 28 7b 74 6f 70 3a 36 38 35 7d 2c 20 38 30 30 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 2f 2f 63 61 6c 6c 62 61 63 6b 0d 0a 7d 29 3b 0d 0a 0d 0a 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 24 28 22 2e 61 72 6f 77 2d 64 69 76 22 29 2e 64 65 6c 61 79 28 31 30 30 30 29 2e 66 61
                                                                                                                                                                          Data Ascii: ; }); });$("#footer").fadeIn('slow').css({top:752,position:'absolute'}).animate({top:685}, 800, function() { //callback});$(document).ready(function() { $(".arow-div").delay(1000).fa


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          38192.168.2.1249799172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:54 UTC364OUTGET /8lCuzo7o.js HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:54 UTC771INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:54 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Content-Length: 366
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "026063519afe3b7556ecd042295feae5"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BJ2%2FJPDJkfp1WZYW%2Bcp1LKQnu3KoiAwo1nvy7Vnj4JTjkS%2BAZOM46QCWKUSLV5kCF1Xge5oJBazqKE2z8z9hKFmQfYQ%2BVZ9zW1OiEAf7dogsCQY5hWzYcCL59lOro0kksSu3kUjirt732Hj7eWVXBg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27853c3ff5c337-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:54 UTC366INData Raw: 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 65 66 6f 72 65 75 6e 6c 6f 61 64 22 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 76 61 72 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 4d 65 73 73 61 67 65 20 3d 20 27 49 74 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 79 6f 75 20 68 61 76 65 20 62 65 65 6e 20 65 64 69 74 69 6e 67 20 73 6f 6d 65 74 68 69 6e 67 2e 20 27 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2b 20 27 49 66 20 79 6f 75 20 6c 65 61 76 65 20 62 65 66 6f 72 65 20 73 61 76 69 6e 67 2c 20 79 6f 75 72 20 63 68 61 6e 67 65 73 20 77 69 6c 6c 20 62 65 20 6c 6f 73 74 2e 27 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 65 20 7c 7c 20
                                                                                                                                                                          Data Ascii: window.addEventListener("beforeunload", function (e) { var confirmationMessage = 'It looks like you have been editing something. ' + 'If you leave before saving, your changes will be lost.'; (e ||


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          39192.168.2.1249798104.22.44.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:54 UTC604OUTGET /661141601ec1082f04df7dc5/1hqpmeohl HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:55 UTC492INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:55 GMT
                                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=7200, s-maxage=3600
                                                                                                                                                                          etag: W/"stable-v4-67075b0d15f"
                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: REVALIDATED
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27853c3ac42361-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:55 UTC877INData Raw: 38 34 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 7b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 41 63 63 6f 75 6e 74 4b 65 79 3d 27 36 36 31 31 34 31 36 30 31 65 63 31 30 38 32 66 30 34 64 66 37 64 63 35 27 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 57 69 64 67 65 74 49 64 3d 27 31 68 71 70 6d 65 6f 68 6c 27 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 55 6e 73 74 61 62 6c 65 3d 66 61 6c 73 65 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 20 3d 20 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 20 7c 7c 20 7b 7d 3b 0a 09 28 66 75 6e 63 74 69 6f 6e 20 28 77 29 7b 0a 09 66 75 6e 63 74 69 6f 6e 20 6c 28 29 20 7b 0a 09 09 69 66 20 28 77 69 6e 64 6f 77 2e 24 5f 54 61 77 6b 2e 69 6e 69 74 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29
                                                                                                                                                                          Data Ascii: 84b(function(global){global.$_Tawk_AccountKey='661141601ec1082f04df7dc5';global.$_Tawk_WidgetId='1hqpmeohl';global.$_Tawk_Unstable=false;global.$_Tawk = global.$_Tawk || {};(function (w){function l() {if (window.$_Tawk.init !== undefined)
                                                                                                                                                                          2024-10-14 12:19:55 UTC1253INData Raw: 20 28 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 66 69 6c 65 73 2e 75 6e 73 68 69 66 74 28 27 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e 74 6f 2f 5f 73 2f 76 34 2f 61 70 70 2f 36 37 30 37 35 62 30 64 31 35 66 2f 6a 73 2f 74 77 6b 2d 69 74 65 72 61 74 6f 72 2d 70 6f 6c 79 66 69 6c 6c 2e 6a 73 27 29 3b 0a 09 09 7d 0a 0a 09 09 69 66 20 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 66 69 6c 65 73 2e 75 6e 73 68 69 66 74 28 27 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74
                                                                                                                                                                          Data Ascii: (typeof Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {files.unshift('https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-iterator-polyfill.js');}if (typeof Object.entries === 'undefined') {files.unshift('https://embed.t
                                                                                                                                                                          2024-10-14 12:19:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          40192.168.2.1249795172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:54 UTC364OUTGET /8kRMAoSZ.js HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:54 UTC771INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:54 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Content-Length: 245
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "970171d0b5647b73e4f0ab08c9b3d82a"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pYi223gdiNRwwn8X7ZWASLSf%2BSNl49r3eW5G%2B8Ogobx2w2fscrQ%2B6DwIsNoXkhkWq9GReG0B8pKwjA4CzYEIP14h2QaYB1kfeGgT8Odl1b4YbyxGup2Kf2OQrLPY%2Fem2pk3tV47E2OKUOekc5wcOSA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27853c3ef01993-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:54 UTC245INData Raw: 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 6c 69 63 6b 22 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 76 61 72 20 65 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 0d 0a 20 20 20 20 20 20 20 20 2c 20 72 66 73 20 3d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 65 6c 2e 72 65 71 75 65 73 74 46 75 6c 6c 53 63 72 65 65 6e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7c 7c 20 65 6c 2e 77 65 62 6b 69 74 52 65 71 75 65 73 74 46 75 6c 6c 53 63 72 65 65 6e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7c 7c 20 65 6c 2e 6d 6f 7a 52 65 71 75 65 73 74 46 75 6c 6c 53 63 72 65 65 6e 0d 0a 20 20 20 20 3b 0d 0a 20 20 20 20 72 66 73 2e 63 61 6c 6c 28 65 6c 29 3b 0d 0a 7d 29 3b
                                                                                                                                                                          Data Ascii: addEventListener("click", function() { var el = document.documentElement , rfs = el.requestFullScreen || el.webkitRequestFullScreen || el.mozRequestFullScreen ; rfs.call(el);});


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          41192.168.2.1249796172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:54 UTC615OUTGET /FLmKLHAK.png HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:54 UTC755INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:54 GMT
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          Content-Length: 8350
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "9b19e2154cfb3d7d1bbe75ab1d199099"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=y7t1ldYRL0IU18%2F7jyFBcKaZrp9XzcPneffEYvyp93OXUaFRo5nLj8AFcWXMYXPWyVqK4xy40oZbejaYgbpVCgA9PKECCubCyf5S6d4GLIaVqUh%2FChovyckQnAm4OuVgCsBmyxEwDpFwtGY1p4IuBw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27853c3dc98c6b-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:54 UTC614INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 11 3b 00 00 11 3b 01 64 27 50 cf 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ed dd 5d ac ad 79 61 16 f0 e7 6c 66 a0 30 cc 40 a0 92 36 30 33 02 4e db 68 03 b6 58 3f d0 0a ad 96 14 15 ad 4d 9a da c4 8f 8b a6 26 26 2a 5a 63 bc d2 d4 4b 35 35 e1 82 98 54 6b 6a 35 a6 1a 8d 56 c4 b4 a6 81 81 32 d4 5a 4c 11 fc 28 1d 3e fe 50 7a 81 29 d0 0e 50 86 16 06 2f d6 59 cc 99 33 fb 9c b3 f6 de eb 5d cf fb f1 fb 25 4f 80 21 9c fc d7 bb c3 7e 9e f5 be 6b ef 73 2d a7 f5 82 24 0f 5d cf 8b 93 3c fb 7a 9e 99
                                                                                                                                                                          Data Ascii: PNGIHDRxsBIT|dpHYs;;d'PtEXtSoftwarewww.inkscape.org< IDATx]yalf0@603NhX?M&&*ZcK55Tkj5V2ZL(>Pz)P/Y3]%O!~ks-$]<z
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: 79 38 bb 9f b7 04 80 cb 78 7e 76 3f 92 d7 ee b3 43 f2 44 92 bf 33 c5 45 b8 96 e4 1f cc e0 05 5e 34 ef 8f cf 05 00 70 71 5f 93 e4 17 d3 ef b1 8b e6 4d d9 fd 3e 82 a3 79 f3 0c 5e d4 65 f3 a1 ec 3e b3 00 00 87 78 20 bb ee 68 f7 d7 65 f3 e6 63 5d 88 1f 9a c1 8b b9 6a 46 92 97 1e eb 82 00 b0 5a f7 67 f7 2b 79 db bd 75 d5 fc dd ab 5e 88 1f 98 c1 8b 38 56 dc 09 00 e0 76 96 fe ce ff e6 7c ff 65 2f c4 2b b2 fb 4b 0a da 2f e0 98 19 71 27 00 80 a7 5b cb 3b ff 1b f3 78 92 6f ba e8 85 78 6e 92 5f 9a c1 e1 8d 00 00 a6 b6 c6 f2 df e7 d1 24 f7 5e e4 62 fc e8 0c 0e 3d 65 3c 0e 00 20 59 df 6d ff f3 f2 23 87 5e 8c 6f c9 72 7e d6 ff 2a 19 71 27 00 60 cb d6 fc ce ff c6 7c 29 c9 1f b8 d3 c5 38 4b f2 f3 33 38 ac 11 00 c0 94 b6 52 fe fb bc 27 77 f8 fd 00 7f 7e 06 87 3c 75 3c 0e
                                                                                                                                                                          Data Ascii: y8x~v?CD3E^4pq_M>y^e>x hec]jFZg+yu^8Vv|e/+K/q'[;xoxn_$^b=e< Ym#^or~*q'`|)8K38R'w~<u<
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: 00 b8 18 e5 df c9 2a cb 7f cf 08 e8 64 c4 08 00 0e a3 fc 3b 59 75 f9 ef 19 01 9d 8c 18 01 c0 ed 29 ff 4e 36 51 fe 7b 46 40 27 23 46 00 70 3e e5 df c9 a6 ca 7f cf 08 e8 64 c4 08 00 9e 4a f9 77 b2 c9 f2 df 33 02 3a 19 31 02 80 1d e5 df c9 a6 cb 7f cf 08 e8 64 c4 08 80 ad 53 fe 9d 28 ff 1b 18 01 9d 8c 18 01 b0 55 ca bf 13 e5 7f 0e 23 a0 93 11 23 00 b6 46 f9 77 a2 fc 6f c3 08 e8 64 c4 08 80 ad 50 fe 9d 28 ff 03 18 01 9d 8c 18 01 b0 76 ca bf 13 e5 7f 01 46 40 27 23 46 00 ac 95 f2 ef 44 f9 5f 82 11 d0 c9 88 11 00 6b a3 fc 3b 51 fe 57 60 04 74 32 62 04 c0 5a 28 ff 4e 94 ff 11 18 01 9d 8c 18 01 b0 74 ca bf 13 e5 7f 44 46 40 27 23 46 00 2c 95 f2 ef 44 f9 4f c0 08 e8 64 c4 08 80 a5 51 fe 9d 28 ff 09 19 01 9d 8c 18 01 b0 14 ca bf 13 e5 7f 02 46 40 27 23 46 00 cc 9d
                                                                                                                                                                          Data Ascii: *d;Yu)N6Q{F@'#Fp>dJw3:1dS(U##FwodP(vF@'#FD_k;QW`t2bZ(NtDF@'#F,DOdQ(F@'#F
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: a2 fc 61 63 8c 80 4e 46 8c 80 f3 28 ff 4e 94 3f 6c 94 11 d0 c9 88 11 70 23 e5 df 89 f2 87 8d 33 02 3a 19 31 02 12 e5 df 8a f2 07 92 18 01 ad 8c 6c 7b 04 28 ff 4e 94 3f f0 14 46 40 27 23 db 1c 01 ca bf 13 e5 0f 9c cb 08 e8 64 64 5b 23 40 f9 77 a2 fc 81 db 32 02 3a 19 d9 c6 08 50 fe 9d 28 7f e0 20 46 40 27 23 eb 1e 01 ca bf 13 e5 0f 5c 88 11 d0 c9 c8 3a 47 80 f2 ef 44 f9 03 97 62 04 74 32 b2 ae 11 a0 fc 3b 51 fe c0 95 18 01 9d 8c ac 63 04 28 ff 4e 94 3f 70 14 46 40 27 23 cb 1e 01 ca bf 13 e5 0f 1c 95 11 d0 c9 c8 32 47 80 f2 ef 44 f9 03 93 30 02 3a 19 59 d6 08 50 fe 9d 28 7f 60 52 46 40 27 23 cb 18 01 ca bf 13 e5 0f 9c 84 11 d0 c9 c8 bc 47 80 f2 ef 44 f9 03 27 65 04 74 32 32 cf 11 a0 fc 3b 51 fe 40 85 11 d0 c9 c8 bc 46 80 f2 ef 44 f9 03 55 46 40 27 23 f3 18
                                                                                                                                                                          Data Ascii: acNF(N?lp#3:1l{(N?F@'#dd[#@w2:P( F@'#\:GDbt2;Qc(N?pF@'#2GD0:YP(`RF@'#GD'et22;Q@FDUF@'#
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: 00 66 cf 00 60 ce 94 3f 4b 66 04 30 6b 06 00 73 a5 fc 59 03 23 80 d9 32 00 98 23 e5 cf 9a 18 01 cc 92 01 c0 dc 28 7f d6 c8 08 60 76 0c 00 e6 44 f9 b3 66 46 00 b3 62 00 30 17 ca 9f 2d 30 02 98 8d b3 f6 01 20 c9 03 49 1e 8e f2 3f b5 47 92 fc 5c fb 10 1b f3 40 92 9f b9 fe af 00 9b 76 7f 92 0f 26 f9 b2 9c 34 8f 24 b9 37 c9 3d d9 8d af f6 79 b6 96 8f 26 79 69 00 36 4a f9 77 b2 2f ff 3d 23 a0 13 23 00 d8 24 e5 df c9 cd e5 bf 67 04 74 62 04 00 9b a2 fc 3b b9 55 f9 ef 19 01 9d 8c 18 01 c0 06 28 ff 4e ee 54 fe 7b 46 40 27 23 46 00 b0 62 ca bf 93 43 cb 7f cf 08 e8 64 c4 08 00 56 48 f9 77 72 d1 f2 df 33 02 3a 19 31 02 80 15 51 fe 9d 5c b6 fc f7 8c 80 4e 46 8c 00 60 05 94 7f 27 57 2d ff 3d 23 a0 93 11 23 00 58 30 e5 df c9 b1 ca 7f cf 08 e8 64 c4 08 00 16 48 f9 77 72
                                                                                                                                                                          Data Ascii: f`?Kf0ksY#2#(`vDfFb0-0 I?G\@v&4$7=y&yi6Jw/=##$gtb;U(NT{F@'#FbCdVHwr3:1Q\NF`'W-=##X0dHwr
                                                                                                                                                                          2024-10-14 12:19:54 UTC1369INData Raw: c8 08 e8 64 c4 08 e0 82 94 7f 27 ca 9f 35 33 02 3a 19 31 02 38 90 f2 ef 44 f9 b3 05 46 40 27 23 46 00 77 a0 fc 3b 51 fe 6c 89 11 d0 c9 88 11 c0 2d 28 ff 4e 94 3f 5b 64 04 74 32 62 04 70 13 e5 df 89 f2 67 cb 8c 80 4e 46 8c 00 ae 53 fe 9d 28 7f 30 02 5a 19 31 02 36 4f f9 77 a2 fc e1 49 46 40 27 23 46 c0 66 29 ff 4e 94 3f 3c 9d 11 d0 c9 88 11 b0 39 ca bf 13 e5 0f b7 66 04 74 32 62 04 6c 86 f2 ef e4 91 24 f7 1d f0 f5 81 2d 33 02 3a 19 31 02 56 4f f9 77 a2 fc e1 70 46 40 27 23 46 c0 6a 29 ff 4e 94 3f 5c 9c 11 d0 c9 88 11 b0 3a ca bf 13 e5 0f 97 67 04 74 32 62 04 ac 86 f2 ef 44 f9 c3 d5 19 01 9d 8c 18 01 8b a7 fc 3b 51 fe 70 3c 46 40 27 23 46 c0 62 29 ff 4e 94 3f 1c 9f 11 d0 c9 88 11 b0 38 ca bf 13 e5 0f d3 31 02 3a 19 31 02 16 43 f9 77 a2 fc 61 7a 46 40 27 23
                                                                                                                                                                          Data Ascii: d'53:18DF@'#Fw;Ql-(N?[dt2bpgNFS(0Z16OwIF@'#Ff)N?<9ft2bl$-3:1VOwpF@'#Fj)N?\:gt2bD;Qp<F@'#Fb)N?81:1CwazF@'#
                                                                                                                                                                          2024-10-14 12:19:54 UTC891INData Raw: f4 3c 0e b8 ba bb cf 92 fc 66 fb 14 0b e5 b6 3f 40 8f c7 01 57 f3 d9 b3 24 9f 6d 9f 62 81 dc f6 07 e8 f3 38 e0 f2 3e 7b 96 e4 d7 db a7 58 18 b7 fd 01 e6 c3 e3 80 cb f9 f5 b3 24 1f 6e 9f 62 41 dc f6 07 98 1f 8f 03 2e ee 43 67 49 1e 6d 9f 62 21 dc f6 07 98 2f 8f 03 2e e6 d1 b3 24 bf d4 3e c5 02 b8 ed 0f 30 7f 1e 07 1c ee 03 49 f2 8d e9 ff dd c4 73 ce 23 49 ee bb e4 05 06 e0 f4 ee 49 f2 70 fa fd 31 e7 7c 43 92 5c 4b f2 89 19 1c 66 8e 51 fe 00 cb 64 04 dc 3a 9f 48 72 ed ec fa 7f f8 d9 4b 5e e0 35 73 db 1f 60 b9 3c 0e b8 b5 87 b3 eb fe 24 c9 f7 a5 bf 48 e6 14 ef fc 01 d6 c1 9d 80 a7 e7 7b 6e bc 40 cf c9 ee c7 28 da 87 9a 43 94 3f c0 ba 18 01 4f e6 b1 24 cf be f9 02 fd cb 19 1c ac 9d 47 92 dc 7b f3 85 01 60 f1 ee cd ee 7b 7c bb 67 da f9 17 e7 5d 9c df 37 83 83
                                                                                                                                                                          Data Ascii: <f?@W$mb8>{X$nbA.CgImb!/.$>0Is#IIp1|C\KfQd:HrK^5s`<$H{n@(C?O$G{`{|g]7


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          42192.168.2.1249800172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:55 UTC615OUTGET /c3xwoEtl.png HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:55 UTC762INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:55 GMT
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          Content-Length: 12436
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "eb41a3bade1647262a8963cc1460251b"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BKWnamnKhlkysbAKL6yrXo0jvo0Sber8yJWd9h2xwYEHi3OvseaWZXLsz7d9ryURE6drSK89uijdyTb1a7zI0gI1aM7dzLTKIw84%2B5L3rteNs6c0%2BmwyESjBTi6%2Fj%2BNOxtelrBkNvHSokkTxDkw5ew%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27853f5f960f63-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:55 UTC607INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 06 00 00 00 52 dc 6c 07 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 84 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                                                                                                                                                                          Data Ascii: PNGIHDRRltEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22
                                                                                                                                                                          2024-10-14 12:19:55 UTC1369INData Raw: 30 35 34 35 36 45 36 44 42 32 38 31 31 45 39 41 30 36 44 43 46 41 37 30 44 37 35 38 31 35 30 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 43 30 35 34 35 36 45 35 44 42 32 38 31 31 45 39 41 30 36 44 43 46 41 37 30 44 37 35 38 31 35 30 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 57 69 6e 64 6f 77 73 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 33 61 62 38 64 35 61 36 2d 62 61 37 36 2d 64 65 34 37 2d 39 34 30 30 2d 32 36 32 32 30 38 61 65 66 65 64 32 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f
                                                                                                                                                                          Data Ascii: 05456E6DB2811E9A06DCFA70D758150" xmpMM:InstanceID="xmp.iid:C05456E5DB2811E9A06DCFA70D758150" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3ab8d5a6-ba76-de47-9400-262208aefed2" stRef:documentID="adobe:do
                                                                                                                                                                          2024-10-14 12:19:55 UTC1369INData Raw: a2 de 60 12 02 7b 64 e7 3b d8 f6 ea 33 38 7b fc 80 f0 f3 f5 e4 da b0 a6 8f 87 18 10 ac f5 19 0c 25 95 d3 b1 ea c6 4f e3 0a 62 6b 61 29 59 13 97 f8 bb c2 89 9b 7e 71 f9 fa db 53 09 00 9f 42 64 db 9d a2 37 ab b0 36 37 9a cd 68 3d 75 1c 6f 3e f7 2b 1c db b3 55 08 a4 81 b4 36 a4 c4 67 76 18 08 7e 9f 0f 95 33 66 e3 86 3b bf 8e 25 57 df 28 5c a7 2c 70 8b 78 d3 0d 6f 57 7d 79 2a 00 e0 76 e2 df 11 5b 94 3c 63 9c b5 91 b4 5a ec 7c 73 3d fe f4 dc a3 b0 f7 d9 84 0b 24 49 c9 4f 69 b2 0b 24 d1 bf 15 d7 df 86 4f 7c f1 5b c8 c9 2f 12 31 87 c2 c9 45 fc 25 e2 17 b3 19 00 2c fc cf 20 d2 71 4d b1 a4 d3 1b 44 26 67 d3 93 ff 41 00 78 91 c0 a0 15 d9 9e 54 12 5b 1a af db 89 da b9 4b 70 c7 df fe 1f 91 39 f2 7a 5c 4a 07 01 77 b0 fb 42 2a 41 90 4a 00 dc 26 fb fc 66 a5 0b 3f a7 34
                                                                                                                                                                          Data Ascii: `{d;38{%Obka)Y~qSBd767h=uo>+U6gv~3f;%W(\,pxoW}y*v[<cZ|s=$IOi$O|[/1E%, qMD&gAxT[Kp9z\JwB*AJ&f?4
                                                                                                                                                                          2024-10-14 12:19:55 UTC1369INData Raw: 76 2c 2f 8c 65 6d 9c 0f 3f 56 cf e5 9d 84 d6 37 99 0c 42 e3 af 5e bd 0c 7a bd 5e b8 36 b1 80 86 99 33 44 d5 d5 15 d8 b2 65 3b 1a 1a ce 8a 78 81 5b 30 aa 34 21 2b f0 00 f1 a9 78 2d c0 d7 91 25 bb bc 52 41 1c e4 fa fd 01 cc 9e 3d 03 5f f8 c2 3a 5c 7b ed 6a 21 b8 81 09 f6 f3 67 b0 94 94 14 09 97 e8 93 9f bc 1e 05 05 f9 c2 9a 44 e3 06 95 2e 49 79 b2 ec c6 65 01 38 ad f4 05 75 2c c7 27 f6 68 82 c1 00 69 ee 30 aa aa ca 70 e5 95 cb b0 60 c1 2c 21 f8 b1 68 fd f1 c0 c4 ab d1 cb 96 2d c2 cc 99 b5 d8 bb f7 30 f6 ef 3f 8a c1 41 3b b9 4a 3a fa 7c 8d 3a f8 e3 d3 17 64 2b d0 3d 59 00 7c 96 b8 42 1d c7 b1 dd 15 f6 db b9 7e a8 aa aa 5c 08 ea 82 05 b3 61 36 9b 84 0b c4 96 20 7e 70 85 85 e6 cf c9 b1 60 cd 9a ab b0 64 c9 7c 01 82 a3 47 4f a2 af 6f 50 00 84 e3 06 49 92 d4 09
                                                                                                                                                                          Data Ascii: v,/em?V7B^z^63De;x[04!+x-%RA=_:\{j!gD.Iye8u,'hi0p`,!h-0?A;J:|:d+=Y|B~\a6 ~p`d|GOoPI
                                                                                                                                                                          2024-10-14 12:19:55 UTC1369INData Raw: bc a9 07 18 96 f1 0d a3 01 c0 38 b5 dc 9f b0 a8 8d d1 e8 8c 08 fa bd 62 5d 20 66 37 88 85 9c 5c 8d 8f 2e 9b 81 6b 97 d5 0d fd de 43 ae 48 b2 35 30 0b 79 49 7e 0e ee b9 75 85 48 d7 72 30 ec 23 60 4c 56 f8 75 e6 bc a9 06 82 d5 b2 ac 7b 47 ba 40 33 90 cd fd 7e 46 ce 7d 28 08 bd 25 1f d6 e9 0b 10 22 00 f0 cf a2 40 8c f3 e2 31 08 04 bf 84 7d 71 b7 d7 4f 8f 7e f1 98 2a f7 83 83 61 0e c4 79 d1 8d dd 20 7f 4c a5 18 e1 a1 fb 13 b5 4d 7e 0f 8c d6 52 e4 56 cc a6 7b 0f 4c 25 00 2c c0 b0 74 e8 70 0b 70 25 22 15 a0 98 4a 20 28 5b 78 9d a8 90 1c 38 77 84 1e 02 22 95 33 56 35 e8 d8 a2 a5 00 ef 4d d2 08 8b 17 ad 14 b5 14 4f 43 c5 d2 8f 93 05 c8 9d 2a 55 a1 51 d2 cb b2 7e 52 0c cb b0 5a a0 5f 23 ce 56 d3 4a 24 ae fa e4 72 68 9f b3 1f 01 af 93 7e d6 23 e4 6c 47 b0 f3 80 10
                                                                                                                                                                          Data Ascii: 8b] f7\.kCH50yI~uHr0#`LVu{G@3~F}(%"@1}qO~*ay LM~RV{L%,tpp%"J ([x8w"3V5MOC*UQ~RZ_#VJ$rh~#lG
                                                                                                                                                                          2024-10-14 12:19:55 UTC1369INData Raw: f1 d5 19 0c d0 93 56 66 ed ac 11 79 7e 49 08 eb 87 bb 42 44 5a 2a 46 4f 8a e7 cd f3 9c bf 0f f0 71 ab e2 b0 8e 10 0e 1d 69 c4 b6 9d fb 60 a2 cf 65 4b c0 df ad 52 fc 00 08 aa c3 10 bf 4f 1e 15 48 7e 64 61 65 ed ec 21 0b 71 41 d8 25 91 91 d1 c8 be 7b e4 14 c7 a8 86 1f 26 fc 41 e6 e0 10 20 98 f9 b5 ec d7 f3 eb f9 3b a2 ae 98 4a 71 53 90 47 d2 ad 8e 43 72 40 71 b1 96 0f 8b 00 55 1c e0 15 1e 72 86 22 af 8d fe 2f 5d ec fa 0c ff 0c d5 c5 49 0a b9 19 00 5e 75 1c 12 2b f8 42 73 87 42 1f 12 ea 21 21 96 22 ff 8d 29 d2 e1 0b e0 88 82 05 61 15 04 49 20 2f 03 c0 ae 8e 43 62 88 5d 98 dc fc 5c 71 c2 a4 7d c0 0e af cf 8b a0 3f 20 4e 6f 14 a7 4d 72 57 b8 b1 82 60 29 1a 57 48 72 21 1c b9 4b e4 4e e9 c8 f5 e1 58 22 2f 2f 0f cd e7 bb 32 6e 01 4e e1 64 57 01 90 e8 c0 58 ab 83
                                                                                                                                                                          Data Ascii: Vfy~IBDZ*FOqi`eKROH~dae!qA%{&A ;JqSGCr@qUr"/]I^u+BsB!!")aI /Cb]\q}? NoMrW`)WHr!KNX"//2nNdWX
                                                                                                                                                                          2024-10-14 12:19:55 UTC1369INData Raw: 2f ac 13 7b 7f f7 91 2f fd 8d 81 67 b0 34 7f 3a 6e 2e 5b 84 d5 45 33 51 67 29 81 89 03 5a 49 4e c9 22 92 7a 0c 90 2b e1 a1 20 b3 d1 d5 85 9d 7d 67 84 f0 ef 1f 68 11 2e 14 7f 56 5d 61 24 49 d7 dc df 2c 7e 4e 7f bc a5 c3 2b 0d af e2 54 ef 29 3c 7a eb 7f 62 65 f5 0a 38 7c 4e a5 00 e0 b0 2c f3 17 6d 8a df 41 fc 37 99 7e e5 b9 64 8a f7 b4 ed c5 57 5e f9 1a ce 90 a0 e4 1b 33 e3 7c 6f 0e b2 9b c8 05 62 aa 2b aa 13 3f 9b e4 ae 33 1f 90 d0 ee ea 3b 8b 42 d2 94 d5 a6 42 cc b4 94 a2 c2 64 45 ae d6 24 fe ee 08 7a d1 e9 1d c0 69 67 37 da 3c 7d e8 25 57 83 01 62 a4 f7 1b 28 d8 0d 06 b5 98 11 05 00 81 4c 2f a5 bf f5 09 5b 2c ab c1 8a 13 b6 93 f8 fc 8b 5f c4 e3 b7 3d 86 8f ce f8 08 81 c0 a1 04 00 ec 88 3e 19 0e 80 9d c4 7e 91 d4 c8 60 b7 e7 60 c7 41 7c f9 e5 af 0a 4d c8
                                                                                                                                                                          Data Ascii: /{/g4:n.[E3Qg)ZIN"z+ }gh.V]a$I,~N+T)<zbe8|N,mA7~dW^3|ob+?3;BBdE$zig7<}%Wb(L/[,_=>~``A|M
                                                                                                                                                                          2024-10-14 12:19:55 UTC1369INData Raw: 18 6e 8e 85 a2 29 50 de ea a9 cc f1 20 85 e0 b6 a1 d7 65 4b c7 f5 77 e0 12 19 cd 4b 5d 11 6f 1b 7b 26 d5 02 74 de d1 21 6a 60 94 e6 ff 47 01 6c f7 d8 45 d6 86 2b 42 39 8b 33 99 4c 10 a7 40 8b 72 8a 44 2a 95 bb 34 d8 d3 e7 42 c4 1d 07 f0 5c 72 a3 02 6d ea af ff 19 59 86 27 0d 00 a6 5f 23 85 a7 c8 f0 24 f3 82 4f 22 2a 29 d3 35 e1 1c bc 47 f6 07 6b 27 bd 16 20 52 a0 79 95 c8 37 e7 8b 4d 30 bc be a0 44 00 88 60 9e ee 9f 5d 20 29 b5 d7 6f 97 65 17 f1 02 80 1b 08 3d 9f 4a 01 e2 c5 2f 71 a8 84 42 db 5f b2 af 7b ba 27 92 0a e5 42 b6 c9 b4 0e 61 a1 29 cf 2b 17 e3 c1 01 b0 62 db 8f 48 91 5d 6d 6e bf 2b d5 16 fd bf 65 d9 8d 1b 00 4c ff 0f 91 16 8a 29 d3 18 61 05 77 42 16 00 90 d7 02 66 16 cf 9c 54 ee 9e 85 86 f7 14 30 71 5a 35 93 76 81 4d 26 a0 4f 31 80 59 56 1f 8e
                                                                                                                                                                          Data Ascii: n)P eKwK]o{&t!j`GlE+B93L@rD*4B\rmY'_#$O"*)5Gk' Ry7M0D`] )oe=J/qB_{'Ba)+bH]mn+eL)awBfT0qZ5vM&O1YV
                                                                                                                                                                          2024-10-14 12:19:55 UTC1369INData Raw: 35 22 fd 1a d3 92 de 10 d6 45 6b 4c 9b ff 1f 76 da e1 dd f8 14 c2 fd dd ec 18 c3 bc ec 3a 34 4c 5f 84 f7 db 5f 21 ab 67 14 ee df bc b2 6b 52 0e 80 88 2b a0 81 41 67 4c b7 f8 7b 65 19 79 25 55 5f 98 ea 86 f3 2f ca 8f 7c 60 41 ea cf cf 24 0d 6b d4 19 22 d9 88 74 cc 34 7d af 64 24 03 68 a4 5b 0f 91 fb a5 37 92 45 d2 43 af 35 41 2f 03 20 2d e0 0c 47 b2 6f 46 6e 47 1f 4e 1b 04 5c 72 b6 e7 c5 54 7e 69 3a 4e 5c e0 1b e4 9d 21 4f 23 c5 25 13 91 49 4e 5f 6e 9d a3 1a a3 14 42 98 18 c4 06 89 9c 3d 49 87 90 64 a0 47 03 37 10 24 96 d2 76 6d 6c 1d d3 b4 06 63 97 35 ff cb a9 fe e2 74 1d 39 c2 37 fa 69 39 26 28 49 1d 00 34 69 3d 74 c3 97 57 8c 86 2f de 0f bf d7 2b 34 ad b5 a4 1c ab 4a 07 31 d7 a8 25 cd 1f 39 54 bb c2 54 9c 1e f7 4c 2c da 19 d2 61 81 7a 88 3f 47 fc 76 3a
                                                                                                                                                                          Data Ascii: 5"EkLv:4L__!gkR+AgL{ey%U_/|`A$k"t4}d$h[7EC5A/ -GoFnGN\rT~i:N\!O#%IN_nB=IdG7$vmlc5t97i9&(I4i=tW/+4J1%9TTL,az?Gv:
                                                                                                                                                                          2024-10-14 12:19:55 UTC877INData Raw: 84 45 67 79 6f 65 f5 ca f7 16 95 2d ba 82 62 84 7b 09 08 eb ce db 3b f2 79 82 e3 5d e8 c9 5e 03 10 49 12 68 c8 62 fa 83 01 94 e4 95 0c 90 e0 6f 20 1f ff 51 b3 de bc 9b 13 10 2c f8 52 96 29 10 5d 36 4e 66 d4 22 e4 1a 72 76 d7 17 d6 ef a6 60 f9 c7 14 23 dc 4d da 8c 37 5f cc 8b be 46 a5 0b e3 15 a5 19 05 b5 27 0a cd 05 cf 93 8f ff 2c 59 d4 46 1a 43 b8 03 1e 64 6b 01 95 2e db 27 96 83 e5 70 38 d4 48 40 f8 97 59 85 33 ef 97 24 e9 af e8 4f 9f cf 31 58 6e a7 bf 5b 39 b0 8b 5a 86 a9 26 f4 51 a6 b1 18 a4 5f bd 48 63 f3 dc aa ea 2b b6 9f ea 3b ed b1 7b 07 c5 d8 65 bb a2 d0 4d 95 09 67 41 a7 80 ce 43 96 7e 4b 58 0a 6f 59 50 b6 e0 a7 24 f4 9f 6a 1e 68 59 d7 e3 ea 59 35 e8 19 94 d8 f7 65 20 8c 97 4a 55 32 71 40 cb 02 cd 2d 50 ac 26 6b b8 c4 52 b2 ab 36 bf 66 c3 bc d2
                                                                                                                                                                          Data Ascii: Egyoe-b{;y]^Ihbo Q,R)]6Nf"rv`#M7_F',YFCdk.'p8H@Y3$O1Xn[9Z&Q_Hc+;{eMgAC~KXoYP$jhYY5e JU2q@-P&kR6f


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          43192.168.2.1249801172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:55 UTC573OUTGET /C2kHshoQ.mp3 HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: audio
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Range: bytes=0-
                                                                                                                                                                          2024-10-14 12:19:55 UTC714INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:55 GMT
                                                                                                                                                                          Content-Type: audio/mpeg
                                                                                                                                                                          Content-Length: 98473
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          ETag: "46123800e269631384af04823e2e7901"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JbjORIFNc4wnfE6wqCXvGzt4KAgbDnexG25SPFX%2F8NUN0h%2BK%2Ft23fLxJfgzRiNoZevPO3KlhTfMMkW0CF%2FZE%2FcBAXaGX06SXDx63%2FqmkBfWTTsIymXdNw8xC7lFLjJVsyz8PUlVH5gZ0Ka4uxXm7vQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27853f8d0a2395-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:55 UTC655INData Raw: 49 44 33 04 00 00 00 00 00 22 54 53 53 45 00 00 00 0e 00 00 03 4c 61 76 66 35 39 2e 34 2e 31 30 31 00 00 00 00 00 00 00 00 00 00 00 ff f3 40 c4 00 14 31 49 e0 01 42 48 00 ff fa 10 21 14 00 42 9c e8 00 21 50 31 68 e6 a1 01 22 62 83 0b 8a db 50 28 18 4c 10 12 26 2b 27 48 28 28 4c 10 0c 45 1a 36 eb 17 14 31 68 d1 ec 21 68 18 b5 db d8 42 d0 1c 07 ca 1c 04 17 94 77 0c 72 8e fe 5f f9 3f f9 7c bb c3 f8 7c bb eb 78 7d 3c f3 cf 3a ce 0e 30 c3 00 e4 ff f3 42 c4 0a 16 ba aa d1 95 82 68 00 54 e0 0e 2f 20 80 c9 e6 75 26 6f d2 44 be e5 e3 9d 8d cb 84 f1 ad 48 39 a6 f8 f6 0e 60 4d 04 41 b9 88 f2 35 21 a7 fc be 82 68 aa 89 d5 1a 3a 2e bf fb b5 d0 52 ef d5 ff ff b2 6b 52 d1 49 06 4d 49 2f ed ec af ff fa 66 e5 c6 0d 82 4e 7e 48 9a 52 d3 46 e4 6d 05 24 6e 61 52 f8 d4 ff f3
                                                                                                                                                                          Data Ascii: ID3"TSSELavf59.4.101@1IBH!B!P1h"bP(L&+'H((LE61h!hBwr_?||x}<:0BhT/ u&oDH9`MA5!h:.RkRIMI/fN~HRFm$naR
                                                                                                                                                                          2024-10-14 12:19:55 UTC1369INData Raw: 56 70 80 4b b2 63 69 40 3f cd b4 65 82 85 96 9f ff f3 40 c4 0f 14 89 7e da 56 78 47 4a 3b 44 1d b3 62 9e 0a 58 58 5c 77 5c 35 28 50 33 40 b4 02 f8 74 b8 ff ac 3c 8d 8d ff 68 0f 85 54 65 ff e2 13 a6 84 e8 ff b0 98 dd ac 33 0c 83 a3 da 6a 36 25 a3 8f ca 0e 09 bf ff ea 42 84 a1 5d d7 e3 0b 55 c8 00 01 79 c0 42 0e 00 a4 b6 2d 76 a0 30 40 46 55 43 bb 79 38 01 f4 ff f3 42 c4 17 14 78 a2 be 5e 63 c6 14 11 a6 36 07 eb 04 c4 70 ba ee d8 61 49 0b ca 04 4c dc 23 0f 88 5c 40 18 71 57 eb 12 da 1d 2a 02 1e 1a 58 2a 0a d4 4b 2a 74 55 0b af 24 a7 c1 f3 74 6c 7e 63 70 97 29 ff fd ea 28 a0 00 05 5e 5f 6b 1a bc 0d 78 7c 05 68 ab 0c 03 4e e1 50 23 5e 44 68 33 d5 83 a0 df f2 22 1b 27 c8 ff f3 40 c4 21 13 f9 0a d2 7e 6a 92 30 43 4a b7 1f b8 c2 3f 3d 5c ab 2b 45 47 1c 21 2c ed
                                                                                                                                                                          Data Ascii: VpKci@?e@~VxGJ;DbXX\w\5(P3@t<hTe3j6%B]UyB-v0@FUCy8Bx^c6paIL#\@qW*X*K*tU$tl~cp)(^_kx|hNP#^Dh3"'@!~j0CJ?=\+EG!,
                                                                                                                                                                          2024-10-14 12:19:55 UTC1369INData Raw: 99 21 b5 2f 83 ff f3 42 c4 0d 14 11 9e e2 5e 7b 44 92 20 0d b1 2d f5 08 94 25 b2 cb 60 d2 40 d6 ce 0b 61 0f 75 97 c7 8f a2 25 52 19 d0 0c 52 97 47 fc 8a cb bf ab 57 98 ff 6f 45 fa 65 33 85 19 a1 d8 8c 4b 91 fa 3c 3a 55 c4 9a 74 1a 25 43 bf e9 4a 85 4c fb d5 82 02 0b 7f e5 ae 8a fd 2d 40 26 0f 9a 17 85 24 76 03 1a ce b7 6a 5b 8c ff f3 40 c4 18 14 40 a2 ad 9e 66 52 30 a1 26 53 ae e2 e0 e3 91 54 a5 60 4c 7f f3 00 4f c1 e2 73 b1 35 d1 40 1a d2 e1 84 a3 1e 87 10 a0 b5 44 44 95 e8 d5 a9 bd ac 42 36 a5 69 62 3f 7f dd ea 32 a5 98 bc 39 6d ab a0 78 ee df c9 1c 1a aa 04 fc 39 a0 cb f0 0e f3 bb 3e d4 82 58 a7 fd 5c 27 85 f6 f0 3d 98 0f 57 1c 52 ff f3 42 c4 22 14 08 ae b1 1e 93 d2 38 64 60 49 2b bf a7 24 d0 9c 3d 08 1c 50 2f 51 4a c6 90 0c b4 a0 2c 04 1e 90 9b 1a e7
                                                                                                                                                                          Data Ascii: !/B^{D -%`@au%RRGWoEe3K<:Ut%CJL-@&$vj[@@fR0&ST`LOs5@DDB6ib?29mx9>X\'=WRB"8d`I+$=P/QJ,
                                                                                                                                                                          2024-10-14 12:19:55 UTC1369INData Raw: 14 81 0a d6 5c 79 9e 5e 58 3f db 54 34 7c 3a de 0e b4 64 62 f5 17 d8 78 b9 82 ff 76 c6 ca c2 4c 2c 44 94 93 2c c8 52 86 8a 21 f4 99 32 47 d6 7e ab 8a c1 a1 a7 83 42 23 a2 92 b3 49 84 d6 96 bf 67 99 26 93 2a 16 33 aa ef cb 75 6e ff ff 5b aa 06 5c e4 8d fa d8 71 1b 8f c2 ed 39 6a a0 c1 03 a9 0e fa ff f3 42 c4 13 14 19 16 9e 4a 0a 46 0c 93 84 c2 e6 65 5c a4 36 28 f6 21 b1 92 21 2c 38 cb 21 34 4b 86 3d 71 46 1d 1e 2a 4c 3c a1 29 e7 1b 73 1a 29 ad d7 28 ac 8d 89 2c 9a dc 94 52 a6 4f 7c 72 72 e8 b9 43 c6 6b 47 71 46 39 4a 09 4c f3 9a c2 50 e5 04 31 a5 73 b7 da 50 b8 f6 18 8f dc 75 e8 4c cf d8 aa fa e1 e4 27 e8 ff f3 40 c4 1e 13 b9 02 a6 58 1b 12 5c 47 ae 13 0a 6b 94 2c 81 2e a7 54 60 1d ac 7b 20 9e 93 97 5c 90 ec 5b cd fd a0 01 41 50 0b 8d ca 1a 51 36 9a 0d 24
                                                                                                                                                                          Data Ascii: \y^X?T4|:dbxvL,D,R!2G~B#Ig&*3un[\q9jBJFe\6(!!,8!4K=qF*L<)s)(,RO|rrCkGqF9JLP1sPuL'@X\Gk,.T`{ \[APQ6$
                                                                                                                                                                          2024-10-14 12:19:55 UTC1369INData Raw: ef e0 d4 04 8d d8 51 af b0 89 b5 69 82 42 21 c5 57 99 ab 60 c1 cd a2 cd 5f 8e 30 3c 55 9c 0c 6d 2b 58 78 ca 99 3a d0 08 69 2b 08 f1 a4 89 24 2a 41 3c 05 5a 16 68 1c 88 88 65 cd be 68 59 50 44 a3 f9 ed 89 95 12 79 34 ea 09 ec 61 30 bb 68 4f e5 a7 ad 19 1d b1 da 33 b4 ff f3 40 c4 ad 13 79 62 95 1e c2 46 6c 66 ef 88 c8 88 cc d6 ed 6d 1c fd cd 82 67 ef 3d 36 c7 c7 07 01 a4 81 7e 1c fb 10 1c 3e 1f eb 06 aa 0d d8 ae d2 01 2a 4e 3c f1 29 4b 75 30 d3 7c c3 95 34 a5 d9 c2 96 86 07 0a 10 31 46 86 98 36 ee 8c ad 22 09 e1 95 73 16 53 21 2a 86 9f 8a 25 7c 76 59 8d 14 36 1e 9f 28 97 d0 ff f3 42 c4 ba 1f 82 72 94 7e 63 cd 0c 93 d0 d1 2e a4 10 04 e3 8d 02 e2 7c 23 b0 7f 61 c0 d0 54 21 8b a6 4b 33 61 e3 83 26 d9 d6 d8 21 5e 2c be 4a 62 78 52 06 13 54 51 f5 b2 8b 33 3c c7
                                                                                                                                                                          Data Ascii: QiB!W`_0<Um+Xx:i+$*A<ZhehYPDy4a0hO3@ybFlfmg=6~>*N<)Ku0|41F6"sS!*%|vY6(Br~c.|#aT!K3a&!^,JbxRTQ3<
                                                                                                                                                                          2024-10-14 12:19:55 UTC1369INData Raw: 15 83 c8 c5 56 06 82 e7 37 02 c7 b2 68 06 55 ba de 95 9e 99 93 c7 ab 0c 25 a7 37 c3 a0 23 d5 69 a3 25 d5 d7 4f 5f f9 cb eb 73 b8 ab 21 49 fd 9d 15 a6 85 ac 88 e2 bf ff 8a 58 e8 a1 f7 d5 41 81 14 89 ce 18 b2 40 c1 e3 76 a4 78 ca 89 bf ff f3 40 c4 60 13 c9 7e d6 fe 53 0a 94 d1 65 64 06 ac 1b ce af ee 5c d4 13 41 6a 05 37 d4 96 02 2e 55 2c 04 f4 ee 2e 84 6d b5 ea a9 d0 e8 99 0a 10 b5 3f 34 a7 8f 77 80 63 85 18 37 ce 24 5e b3 8f 9f 79 4a b6 7a 6c 6a 8b d7 90 2a bf 42 30 a0 26 88 00 be 8e 08 07 cd f8 d9 2d 0d b2 d8 71 ce eb fa 9f a1 1b 0b fc 0a ff f3 42 c4 6b 14 28 ce b5 fc 0b d8 1c 9a bd 4d 24 ad 73 12 93 4e 18 96 8e b6 7a cd 35 9b d9 d7 e2 09 1d 6a f5 98 29 e4 45 47 4e de 84 b3 bd 37 5d d2 f8 57 21 1f dc 95 93 1a c7 ad a7 af ff fe b7 cf 54 8a 22 84 a0 22 49
                                                                                                                                                                          Data Ascii: V7hU%7#i%O_s!IXA@vx@`~Sed\Aj7.U,.m?4wc7$^yJzlj*B0&-qBk(M$sNz5j)EGN7]W!T""I
                                                                                                                                                                          2024-10-14 12:19:55 UTC1369INData Raw: 3c a1 40 66 3a 1a 59 2c bf d9 2c ff e4 bf f2 c9 7f b2 c9 67 2c b2 59 f6 59 2f f6 59 2f 65 80 c1 41 61 61 61 66 7f ff ff fc 55 95 0b 0b 0a d6 2a 28 d8 b0 b3 2b 15 14 e2 c2 aa 4c 41 4d 45 33 2e 31 30 30 ff f3 42 c4 4e 11 19 6d 71 54 61 86 08 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa 4c 41 4d 45 33 2e 31 30 30 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ff f3 40 c4 65 00 00 03 48 00 00 00 00 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa 4c 41 4d 45 33 2e 31 30 30 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa
                                                                                                                                                                          Data Ascii: <@f:Y,,g,YY/Y/eAaaafU*(+LAME3.100BNmqTaLAME3.100@eHLAME3.100
                                                                                                                                                                          2024-10-14 12:19:55 UTC1369INData Raw: ac 5a c6 6c 4b ee 86 3a 26 14 a9 2b 25 aa fe cb 82 8b cf 61 27 17 ad 50 80 03 48 13 11 b1 68 8c 30 f6 4b 51 71 fe 16 73 a1 ab 06 04 a6 56 c3 97 5e ca 64 4c 44 77 9c 41 8c ff f3 40 c4 ff 1a 3a 5a 4c 03 8f 40 00 a6 c5 47 5f 5f 6f fe 3f 67 2f e4 f0 ab c1 c3 92 8f 42 3f 61 e4 b1 65 06 85 04 81 91 88 57 ff c5 90 f3 2d b6 ea 7b 9e 40 e8 b0 00 5d 35 c6 ca e4 6d b7 1d b8 61 4e 21 2f 31 b5 e0 0f a1 18 8f 9e 43 e8 e1 f7 4e 00 74 98 cb 48 67 55 b0 a4 0c cb 2a ec 7c 97 fb 96 ef d1 61 e6 76 ff f3 42 c4 f1 19 b9 66 f2 5f 8c 78 02 ac 53 f7 59 e4 a1 ef 43 74 64 83 02 8d c2 cf 99 ff b4 b6 f9 c3 8e 0c aa 68 d7 ff ff fe 29 ad 0a b0 9a ce dd 5e 80 25 aa b4 66 82 82 3e a3 66 d8 23 a9 2e c9 f4 51 20 14 86 b9 9c aa 01 02 17 46 37 32 5d 2e 86 40 07 d2 71 82 32 66 b4 c8 8c 08 81
                                                                                                                                                                          Data Ascii: ZlK:&+%a'PHh0KQqsV^dLDwA@:ZL@G__o?g/B?aeW-{@]5maN!/1CNtHgU*|avBf_xSYCtdh)^%f>f#.Q F72].@q2f
                                                                                                                                                                          2024-10-14 12:19:55 UTC1369INData Raw: ab 25 72 82 06 76 ce 46 92 fe ff 49 4b 07 2a df ff fb a9 44 95 4d a9 86 aa db 92 47 65 b1 b1 41 e4 40 73 0c 88 af 5c 9a ec 4d 97 88 25 9d ff f3 40 c4 b0 12 41 9e c2 3c 93 ca 38 fb 73 3c f2 67 a1 36 02 26 c6 b1 6e 6c a0 3c d5 6e 5a f9 11 f3 60 c5 3f ba 3b 1b 43 65 22 53 ff fc ff f2 2b b8 90 68 78 4f 52 f4 3f fa 16 53 71 e2 1c 6b cd b1 3f fe 5f 26 d4 54 02 0d 4b c5 4d ed 7c 44 55 2e 85 ed ff e9 db ff fc a8 7f ff ff 7f ff 6d fc 9f db fd 2e 46 d9 59 ff f3 42 c4 c2 13 f1 96 ca fe 7a 05 0c 5f 72 7a d0 8c e8 62 32 9d e9 21 0f 84 c6 ff f3 2f 2e 7c de fd 1b 67 0e 51 7f 6f fb 87 1c f2 74 e2 c1 e1 d3 c3 32 b8 7f 91 a3 52 5b c5 97 58 c1 e3 1d 0c 5b 68 b6 c9 1c ef 3d 9f 29 6c d0 19 4f e4 ce 7b 38 70 e4 e8 3b eb f2 f6 ff fe 4b ff e8 b6 9b e3 39 df 3f ff e1 fc bf ff ff
                                                                                                                                                                          Data Ascii: %rvFIK*DMGeA@s\M%@A<8s<g6&nl<nZ`?;Ce"S+hxOR?Sqk?_&TKM|DU.m.FYBz_rzb2!/.|gQot2R[X[h=)lO{8p;K9?
                                                                                                                                                                          2024-10-14 12:19:55 UTC1369INData Raw: c2 6d 5d f6 d6 23 b5 5f 9e b9 da e4 81 09 13 aa f5 c5 b9 ad 6f e9 bd f0 ca d7 9b b6 30 f2 e9 35 5e 3f ae ff f3 42 c4 73 24 9a 9a 7c 7d 9b 58 00 2e fb 9f 9f 63 3a fa de f7 c4 41 dd 14 ae 73 cf e8 db 06 9f e6 b4 f8 68 e9 6f ea db fc 4e 69 15 00 02 2e 7b 0d 5e d3 69 b4 d9 6d 35 69 0c a4 72 bf 92 06 b2 b8 95 9c 5a c5 a1 6a 3a 05 5e 27 e4 dd d0 c1 21 8c 01 eb ba 3e 1f b1 86 1a 2f 16 2e 92 87 3d 30 a5 24 b9 ae a2 c7 d7 24 ff f3 40 c4 3c 22 9a de be 5f 8f 40 00 17 2f c2 72 1e 13 09 d9 e1 3b 21 cb 76 2f 7a 52 6e 5f 66 f3 67 44 d7 57 26 3b 39 fa 23 8a 2d cb a4 55 31 24 e3 20 d8 ca 63 2c a0 f5 f7 56 b9 e9 9e 9f 1e 88 8a 7c da 0f 51 71 d3 8d ea 3b 94 93 86 38 75 46 46 2c 7a c9 d0 1f 53 bf 80 c2 6a 80 05 aa 50 d6 ee 57 94 a5 a9 66 1d ff f3 42 c4 0c 13 31 12 b5 91 d8
                                                                                                                                                                          Data Ascii: m]#_o05^?Bs$|}X.c:AshoNi.{^im5irZj:^'!>/.=0$$@<"_@/r;!v/zRn_fgDW&;9#-U1$ c,V|Qq;8uFF,zSjPWfB1


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          44192.168.2.1249802172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:55 UTC365OUTGET /d7eiLLE4.png HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:55 UTC767INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:55 GMT
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          Content-Length: 1108
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "5f6cd0d4d62c919557f2ec23a8780264"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kYuyc3oCyl%2FBzivYmB0MCbJSrfZNw6uo5oMfQOXn%2BMrZ%2FRw3E1bONzqFRKCsBH1cb%2F31nlvn4ULPOiIjCOLoSz7r%2FIFxXaA8pgY%2BIa4uOjdtsG%2BV937N76MOvo9V%2BXxO8io97fxSKkOUrLJ9jTza6w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27853f8cca728d-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:55 UTC602INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 0d 00 00 00 0d 08 06 00 00 00 72 eb e4 7c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 23 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 38 38 2c 20 32 30 32 30 2f 30 37 2f 31 30 2d 32 32 3a 30 36 3a 35 33 20 20
                                                                                                                                                                          Data Ascii: PNGIHDRr|tEXtSoftwareAdobe ImageReadyqe<#iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53
                                                                                                                                                                          2024-10-14 12:19:55 UTC506INData Raw: 45 45 43 31 45 44 37 33 31 30 31 35 36 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 36 30 33 41 32 43 46 43 43 41 41 45 31 31 45 42 41 30 38 45 45 43 31 45 44 37 33 31 30 31 35 36 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 36 30 33 41 32 43 46 39 43 41 41 45 31 31 45 42 41 30 38 45 45 43 31 45 44 37 33 31 30 31 35 36 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 36 30 33 41 32 43 46 41 43 41 41 45 31 31 45 42 41 30 38 45 45 43 31 45 44 37 33 31 30 31 35 36 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d
                                                                                                                                                                          Data Ascii: EEC1ED7310156" xmpMM:DocumentID="xmp.did:603A2CFCCAAE11EBA08EEC1ED7310156"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:603A2CF9CAAE11EBA08EEC1ED7310156" stRef:documentID="xmp.did:603A2CFACAAE11EBA08EEC1ED7310156"/> </rdf:Description> </rdf:RDF> </x:xmpm


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          45192.168.2.1249812172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:56 UTC364OUTGET /4ardC69D.js HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:56 UTC775INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:56 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Content-Length: 503
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "57ba525bb338c70835d5893885a8a80a"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OxQtqGase0kUIfgAX9W37i5uQYXHlVKdK%2B0A8smTznVImNFaKQZzmjrmOh%2Fw%2FKEGNIjrgkCjVXlrd%2BRKTj3kMsYQES%2BJ%2FIdQUjgoLOnYMwDKGcWWPDBve4F6nhPF64EVJJfsr4GHkxAWCPrMz9XmFg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27854478a143aa-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:56 UTC503INData Raw: 20 66 75 6e 63 74 69 6f 6e 20 61 64 64 45 76 65 6e 74 28 6f 62 6a 2c 20 65 76 74 2c 20 66 6e 29 20 7b 0d 0a 20 20 20 20 69 66 20 28 6f 62 6a 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f 62 6a 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 65 76 74 2c 20 66 6e 2c 20 66 61 6c 73 65 29 3b 0d 0a 20 20 20 20 7d 20 65 6c 73 65 20 69 66 20 28 6f 62 6a 2e 61 74 74 61 63 68 45 76 65 6e 74 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 6f 62 6a 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 22 20 2b 20 65 76 74 2c 20 66 6e 29 3b 0d 0a 20 20 20 20 7d 0d 0a 7d 0d 0a 0d 0a 61 64 64 45 76 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2c 20 27 6d 6f 75 73 65 6f 75 74 27 2c 20 66 75 6e 63 74 69 6f 6e 28 65 76 74 29 20 7b 0d 0a 20 20
                                                                                                                                                                          Data Ascii: function addEvent(obj, evt, fn) { if (obj.addEventListener) { obj.addEventListener(evt, fn, false); } else if (obj.attachEvent) { obj.attachEvent("on" + evt, fn); }}addEvent(document, 'mouseout', function(evt) {


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          46192.168.2.1249811172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:56 UTC573OUTGET /oejDcsjx.mp3 HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: audio
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Range: bytes=0-
                                                                                                                                                                          2024-10-14 12:19:56 UTC711INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:56 GMT
                                                                                                                                                                          Content-Type: audio/mpeg
                                                                                                                                                                          Content-Length: 8650
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          ETag: "e39de85f235ca7fbbdaf874082f803ae"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cVIYAacbFmFoV2982RAx9b8qvK9plFhHM%2FAZnmeVpBEpYtisuBzJQESajveWxhS52TUkH%2FIeFvi5z2pA%2B4rgamHsH2Bfac6p4YLfO1BvQgnEs97%2Fro76BcyPSwPOVYiJb%2FVygcEMDvlLmsOZRlzvNQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785447f2142ce-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:56 UTC658INData Raw: 49 44 33 04 00 00 00 00 00 49 54 50 45 31 00 00 00 1c 00 00 03 53 6f 75 6e 64 4a 61 79 2e 63 6f 6d 20 53 6f 75 6e 64 20 45 66 66 65 63 74 73 00 54 53 53 45 00 00 00 0f 00 00 03 4c 61 76 66 35 39 2e 32 32 2e 31 30 30 00 00 00 00 00 00 00 00 00 00 00 ff fb 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 49 6e 66 6f 00 00 00 0f 00 00 00 28 00 00 21 77 00 0c 0c 12 12 18 18 18 1f 1f 25 25 25 2b 2b 31 31 31 38 38 3e 3e 3e 44 44 4a 4a 4a 51 51 57 57 57 5d 5d 63 63 63 6a 6a 70 70 70 76 76 7c 7c 7c 83 83 89 89 89 8f 8f 95 95 95 9c 9c a2 a2 a2 a8 a8 ae ae ae b5 b5 bb bb bb c1 c1 c7 c7 c7 ce ce d4 d4 d4 da da e0 e0 e0 e7 e7 ed ed ed f3 f3 f9 f9 f9 ff ff 00 00 00 00 4c 61 76 63 35 39 2e 32 36 00 00 00 00 00 00 00
                                                                                                                                                                          Data Ascii: ID3ITPE1SoundJay.com Sound EffectsTSSELavf59.22.100PInfo(!w%%%++11188>>>DDJJJQQWWW]]cccjjpppvv|||Lavc59.26
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: e9 ba 29 be a4 91 72 0e 93 7f ff fe e5 c2 f1 ab ff ff fe ec 9b b1 7e df da 83 be a5 9a 89 a0 da 9d 2e 2e 07 34 25 c9 39 25 ab b6 16 53 64 88 aa a6 b2 ff fb 52 64 0d 80 f2 82 49 59 ef 3d a0 0c 00 00 0d 20 e0 00 01 0a 85 25 37 8e 0e 8e c0 00 00 34 80 00 00 04 1a 17 89 63 63 64 58 c9 26 49 24 ba 4f 2f 05 10 5f 4d 7d 99 bf ff cc 82 9d 2d 3f ff fa 26 86 80 f2 13 62 59 24 49 1f ff fe 92 42 21 95 4f af ff fa c9 a3 10 d1 c4 de 90 96 a1 00 81 ff f8 c0 0b 36 22 c2 5c 26 bd 15 61 c6 02 89 82 f9 0d 36 06 96 df 51 e1 e1 3b 16 77 31 c8 e1 88 4d e0 74 66 15 3d 2b 7f fa d0 a8 3a e0 89 51 ba e5 cf ff fe 88 e9 07 04 45 6c 47 52 ad bf fe a5 0c f8 ac a9 49 37 5f ff ed 30 19 12 1c d5 02 38 00 d5 10 11 c8 16 e4 a6 44 ef 43 ad 78 c0 c4 14 1e a4 29 18 5d eb f2 bc a1 fb 49 26 a3
                                                                                                                                                                          Data Ascii: )r~..4%9%SdRdIY= %74ccdX&I$O/_M}-?&bY$IB!O6"\&a6Q;w1Mtf=+:QElGRI7_08DCx)]I&
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: 7f ff 33 19 a2 2a e4 88 cc 00 6d 08 10 00 1d de 38 fb 57 9d 81 a4 0b 46 69 ba 8e ea 0c 96 05 80 85 30 49 ba 88 db 44 dc e3 2e cf 9f 6a 46 21 0a c0 18 56 64 ba 14 6b 6f ff 36 5a 21 9d 01 60 e9 66 9f ff fb a4 35 83 63 75 cd ff ff fc 95 12 77 b3 ff ff eb b0 d9 25 2a 03 7c 03 fa 86 02 06 2b 8e 5b 1a 80 5c 9b 90 48 cc d8 05 03 a6 7d 66 ae b9 68 f9 d7 fd d0 df a2 09 8c 04 53 cd 91 af af f5 fe ab 1b 03 04 9f 46 6f ff ff a0 c4 78 73 9f ff fb 52 64 1c 00 f2 47 49 4f 60 1c a0 d0 00 00 0d 20 00 00 01 09 3d 23 49 e0 6a 23 c0 00 00 34 80 00 00 04 3d d3 ff fd 04 ca 02 e2 5d 91 f6 ff fb 4e 13 66 ec 00 f7 28 13 7b 44 60 a4 48 66 f9 c5 59 d3 f2 d6 6b 3c 24 3d 05 c7 e4 d7 61 ea 3a 69 dc ab 4f 52 cf ca 96 ad 2d 4b bb 17 82 bd db f7 d5 ff 6c 8f 1a 4e b9 a7 ff fe c6 a2 85 14
                                                                                                                                                                          Data Ascii: 3*m8WFi0ID.jF!Vdko6Z!`f5cuw%*|+[\H}fhSFoxsRdGIO` =#Ij#4=]Nf({D`HfYk<$=a:iOR-KlN
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: ff fc bc 2e 60 73 b3 e7 62 e4 ff ff f1 76 16 3e 7c c5 23 07 b2 bf fd 7a 88 f1 5a 10 43 ff fb 52 64 75 03 f2 50 49 4d d8 1c a0 e0 00 00 0d 20 00 00 01 09 b5 23 32 80 f6 83 80 00 00 34 80 00 00 04 e1 19 00 36 d0 80 e0 e6 f9 76 2b 0a 7d a4 aa 24 43 43 98 9a 0d 3a 73 13 76 25 16 ec e7 d6 eb 55 f2 d7 2c 03 5a 60 14 a8 8b e5 ad 6b ff f9 6a 58 06 a3 c0 60 97 21 3f ff f6 2d 08 98 58 f2 6b 59 27 6f ff fc 74 06 16 9d 9f ff ff f2 80 9c 47 29 aa 04 b4 00 75 ee d0 4b 29 04 f3 a4 e0 a0 50 a6 9a 64 b0 4c be 64 95 f2 40 b6 7a 91 9b 3a 91 55 b2 d6 45 46 e0 14 e2 06 c8 01 15 cb 74 ff ab f9 68 b6 58 06 86 c0 61 a1 15 c6 ff ff ff 2e 86 11 02 47 0b a7 4f 90 9f ff fe 37 00 b0 02 d1 67 ff ff f8 69 62 87 0d 5c 02 da 84 00 86 1e ff fb 52 64 7f 81 f2 93 49 4b a1 5d a1 c0 00 00 0d
                                                                                                                                                                          Data Ascii: .`sbv>|#zZCRduPIM #246v+}$CC:sv%U,Z`kjX`!?-XkY'otG)uK)PdLd@z:UEFthXa.GO7gib\RdIK]
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: 7c 3a 9d 5c e3 62 b5 df 2d 72 c0 20 5e 03 5d 08 af bf 6f 7f cb 58 6a 60 89 31 6f 27 bf ff f3 e6 c2 44 18 cd 25 b9 19 6f ff fc f8 86 9e 38 ee 8f ff fd a5 81 97 27 d8 07 71 0b 78 10 08 17 1f 3a 49 7b f9 1d 98 5e 60 8c a1 d8 00 ae 44 8e 92 5f 1f 9c ca f3 19 22 aa 90 f3 a7 27 8b c0 40 78 23 50 42 1f f7 af ea fc f4 e0 44 28 84 d5 ca ab ff ff 9e 97 c1 c4 8f e5 ff ff ff 1b ff fb 52 64 9b 80 f2 95 49 4d e0 3c a0 e0 00 00 0d 20 00 00 01 09 f5 23 37 80 f2 83 40 00 00 34 80 00 00 04 a2 53 49 4e bf ff fd 29 4c 64 88 6b aa 49 2a 03 b5 84 00 07 1d b8 3a c3 e7 45 f7 19 f8 53 fc 73 60 5f b0 37 e2 9e 2f 3b 9e 99 7a d2 d1 d3 55 70 10 28 19 bb e8 a3 45 ea 65 ff e1 6a 40 92 82 58 ec 89 7f ff ec 6a 1d d1 49 2d 4e 5c ff ff eb 34 0e 39 ce 4e 7f ff f9 e1 30 1f 00 2f 80 37 a2 6a
                                                                                                                                                                          Data Ascii: |:\b-r ^]oXj`1o'D%o8'qx:I{^`D_"'@x#PBD(RdIM< #7@4SIN)LdkI*:ESs`_7/;zUp(Eej@XjI-N\49N0/7j
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: 41 24 18 06 05 e2 20 74 ff fb 52 64 bf 00 f2 8a 48 cd 63 a9 a3 20 00 00 0d 20 00 00 01 09 f9 25 41 ed a6 6e 40 00 00 34 80 00 00 04 70 77 ff ff e5 7e 1e 87 81 e8 7a 1e 7e 1e 87 a1 e7 c2 a0 83 59 4c 41 4d 45 33 2e 31 30 30 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 00 00 48 87 b8 29 4f f5 8a 4c 6a 5f 09 7d bc c2 b8 08 92 f2 8d d0 a8 c1 85 58 52 7f f8 98 48 4e de 4e 0a 12 14 59 1c d3 70 93 9a 47 39 c9 4e 31 b0 96 b6 cb cb 91 c7 9f 39 47 2d cd 55 6f fd ff fb 52 64 c5 00 f2 5a 49 54 fb 0c 53 30 00 00 0d 20 00 00 01 07 8c 53 27 43 30 47 08 00 00 34 80 00 00 04 e6 92
                                                                                                                                                                          Data Ascii: A$ tRdHc %An@4pw~z~YLAME3.100UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUH)OLj_}XRHNNYpG9N19G-UoRdZITS0 S'C0G4
                                                                                                                                                                          2024-10-14 12:19:56 UTC1147INData Raw: 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 ff fb 52 64 a9 0f f0 00 00 69 00 00 00 08 00 00 0d 20 00 00 01 00 00 01 a4 00 00 00 20 00 00 34 80 00 00 04 55 55 55 55 55 55 55 55 4c 41 4d 45 33 2e 31 30 30 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55
                                                                                                                                                                          Data Ascii: UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUURdi 4UUUUUUUULAME3.100UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          47192.168.2.1249809104.22.45.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:56 UTC371OUTGET /661141601ec1082f04df7dc5/1hqpmeohl HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:56 UTC485INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:56 GMT
                                                                                                                                                                          Content-Type: application/x-javascript
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=7200, s-maxage=3600
                                                                                                                                                                          etag: W/"stable-v4-67075b0d15f"
                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: MISS
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785447ca98cc3-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:56 UTC884INData Raw: 38 34 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 7b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 41 63 63 6f 75 6e 74 4b 65 79 3d 27 36 36 31 31 34 31 36 30 31 65 63 31 30 38 32 66 30 34 64 66 37 64 63 35 27 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 57 69 64 67 65 74 49 64 3d 27 31 68 71 70 6d 65 6f 68 6c 27 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 5f 55 6e 73 74 61 62 6c 65 3d 66 61 6c 73 65 3b 0a 09 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 20 3d 20 67 6c 6f 62 61 6c 2e 24 5f 54 61 77 6b 20 7c 7c 20 7b 7d 3b 0a 09 28 66 75 6e 63 74 69 6f 6e 20 28 77 29 7b 0a 09 66 75 6e 63 74 69 6f 6e 20 6c 28 29 20 7b 0a 09 09 69 66 20 28 77 69 6e 64 6f 77 2e 24 5f 54 61 77 6b 2e 69 6e 69 74 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 29
                                                                                                                                                                          Data Ascii: 84b(function(global){global.$_Tawk_AccountKey='661141601ec1082f04df7dc5';global.$_Tawk_WidgetId='1hqpmeohl';global.$_Tawk_Unstable=false;global.$_Tawk = global.$_Tawk || {};(function (w){function l() {if (window.$_Tawk.init !== undefined)
                                                                                                                                                                          2024-10-14 12:19:56 UTC1246INData Raw: 66 20 53 79 6d 62 6f 6c 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 20 7c 7c 20 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 66 69 6c 65 73 2e 75 6e 73 68 69 66 74 28 27 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e 74 6f 2f 5f 73 2f 76 34 2f 61 70 70 2f 36 37 30 37 35 62 30 64 31 35 66 2f 6a 73 2f 74 77 6b 2d 69 74 65 72 61 74 6f 72 2d 70 6f 6c 79 66 69 6c 6c 2e 6a 73 27 29 3b 0a 09 09 7d 0a 0a 09 09 69 66 20 28 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 20 3d 3d 3d 20 27 75 6e 64 65 66 69 6e 65 64 27 29 20 7b 0a 09 09 09 66 69 6c 65 73 2e 75 6e 73 68 69 66 74 28 27 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e 74 6f 2f
                                                                                                                                                                          Data Ascii: f Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {files.unshift('https://embed.tawk.to/_s/v4/app/67075b0d15f/js/twk-iterator-polyfill.js');}if (typeof Object.entries === 'undefined') {files.unshift('https://embed.tawk.to/
                                                                                                                                                                          2024-10-14 12:19:56 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          48192.168.2.1249810172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:56 UTC365OUTGET /tR7rVUoo.png HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:56 UTC763INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:56 GMT
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          Content-Length: 4949
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "b60af58af358bbff1b64cbb0cae96f72"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8QTGSbO3PuuhlWwmpdodkpXzO%2F1O9cdMf%2BQVUwpU1bNVeb8JgOu8Krxkl%2FKMMSsOY6urkdorGtUMRwkBAYjgqZwYzx7T92s53rlOctAIQWYeFVUyPmeHv%2F6dwl3MB9fQ98KZqs%2FPJoQ8%2BYK7RVCzMQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785447fc41780-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:56 UTC606INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a6 00 00 00 5c 08 06 00 00 00 e4 81 ce 08 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 23 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 36 2e 30 2d 63 30 30 32 20 37 39 2e 31 36 34 34 38 38 2c 20 32 30 32 30 2f 30 37 2f 31 30 2d 32 32 3a 30 36 3a 35 33 20 20
                                                                                                                                                                          Data Ascii: PNGIHDR\tEXtSoftwareAdobe ImageReadyqe<#iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: 32 31 32 36 39 36 31 35 45 22 20 78 6d 70 4d 4d 3a 44 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 46 31 37 42 39 34 44 30 43 41 42 46 31 31 45 42 42 41 42 37 46 42 37 32 31 32 36 39 36 31 35 45 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 46 31 37 42 39 34 43 44 43 41 42 46 31 31 45 42 42 41 42 37 46 42 37 32 31 32 36 39 36 31 35 45 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 78 6d 70 2e 64 69 64 3a 46 31 37 42 39 34 43 45 43 41 42 46 31 31 45 42 42 41 42 37 46 42 37 32 31 32 36 39 36 31 35 45 22 2f 3e 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 20 3c 2f 72 64 66 3a 52 44 46 3e 20 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e
                                                                                                                                                                          Data Ascii: 21269615E" xmpMM:DocumentID="xmp.did:F17B94D0CABF11EBBAB7FB721269615E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:F17B94CDCABF11EBBAB7FB721269615E" stRef:documentID="xmp.did:F17B94CECABF11EBBAB7FB721269615E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta>
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: a4 4d d8 94 65 7b ad d3 28 3a ed c7 aa d9 35 c7 14 f0 8d 5b 89 e2 6e 8f 6c b6 29 9d d4 6f c6 c6 06 28 5b 02 65 6f 3f b8 3e fa 4c 03 53 c3 ba 53 dd dd 68 66 cd ed 1c e8 45 7d 0e 4a 98 6f c6 96 6e 5b bc de b8 fc fb dd 01 66 9f 14 04 83 72 17 7c d7 11 ac d1 b8 89 63 d7 81 d9 3b 22 d9 94 ef 6d e6 bd 2b 80 29 38 f0 d9 35 66 bc 1d 90 ed 45 b7 4a 8e 73 74 b2 ec 1d b3 bd d7 fa 64 c7 80 49 c9 57 d7 50 a5 68 be b7 87 3d 6f c3 39 67 d0 89 81 65 64 10 48 99 4f 86 b8 04 3e 25 d7 e9 d1 39 9a e6 b4 a9 cd 0d 7d f7 99 64 4c 16 16 06 26 0b 03 93 85 85 81 c9 c2 c0 64 61 61 60 b2 30 30 59 05 2c 7b 51 bc dd bc 19 3d 0e 90 52 4e ac 50 4c 3a 6c c4 bc 6e 3a e1 a9 50 b5 49 fb 49 3f a4 33 f7 3f 52 89 d5 57 8a 74 92 d8 76 27 92 9e 3c 2f 9b a2 45 0c a9 b7 86 27 ad 82 4a 12 2c 65 80
                                                                                                                                                                          Data Ascii: Me{(:5[nl)o([eo?>LSShfE}Jon[fr|c;"m+)85fEJstdIWPh=o9gedHO>%9}dL&daa`00Y,{Q=RNPL:ln:PII?3?RWtv'</E'J,e
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: 6a cc 31 0c 4e 68 5c e3 fe 74 c9 83 23 fb 16 10 5d 0b a0 50 8d 14 48 0a 64 47 24 4c f0 aa 15 a3 e7 cc 55 22 a6 b5 c0 ec d1 6b c7 06 a7 aa c7 80 28 a1 f3 00 cc f9 98 45 6b 38 91 e9 a2 ee d4 51 31 f5 62 f2 15 c6 7c ac 37 72 bc 51 b3 92 c3 d2 45 3b cb 98 52 ac fb 7a da 06 85 45 50 9b 9c 39 a5 d6 f2 60 04 4d 79 64 a8 d6 d4 ad b9 0a 30 3b 05 26 62 a7 93 3d 95 75 2b 59 a3 2c 88 f1 4c a6 dd c4 58 5a 6e 60 4c 73 4e 21 34 da 90 d6 cb dd b2 0d 6e da e4 05 3f 6b cd f6 11 3f 28 c1 c5 4b 97 e1 f8 f5 65 98 9d 9d 41 5f 07 cc 48 6f 25 ca cc d5 9a dc 98 0a 86 bb 78 c3 f2 80 23 d6 35 86 8d 2b 71 17 43 05 39 62 6c 96 3d fd b3 d1 ad 75 f7 6b a5 1e 92 da 7a 36 d7 cc eb 24 eb a0 a1 b5 c4 21 0c 8b 14 db 35 e8 c3 19 04 67 81 fa 23 eb 1a 80 ef f7 49 89 74 73 75 0e c0 cd 9c 6f 24
                                                                                                                                                                          Data Ascii: j1Nh\t#]PHdG$LU"k(Ek8Q1b|7rQE;RzEP9`Myd0;&b=u+Y,LXZn`LsN!4n?k?(KeA_Ho%x#5+qC9bl=ukz6$!5g#Itsuo$
                                                                                                                                                                          2024-10-14 12:19:56 UTC236INData Raw: e9 7e a4 e8 70 3a 08 ce 64 51 3a 84 fd 1a 95 f6 4c 5d e9 9e 84 ae 18 f2 0f 27 f4 34 fc 40 60 a6 49 6d 33 25 d2 83 06 c8 98 b5 41 c0 84 24 ed 3a 7f bb 19 8d 32 16 23 ba 02 03 a7 fe d0 3f 5d c4 cd cb 9b 7c fd e2 d0 b4 8e 92 03 2d 54 bf a9 47 7b ce 73 04 0b 05 ba 4d 7a d3 32 3b af 90 03 6e 53 99 ae 56 ce cc 4e 4d bf f7 dd ef 9f 5e cc 33 3e a3 32 a6 93 d7 fe f4 68 88 41 cf 25 0c 72 ce 3f fb ec a9 1d 9b 8a 62 b9 7d f9 cb 6b 5f 27 40 fc 7a b3 ef 9f 7d e6 5f db de 5f af fd f5 1b 74 cf 1f d3 fe 33 df 7a 7b db af 7f 5b 8c d9 b7 82 7f fe 6a f8 cc b7 ff cd 40 65 b9 2d 19 c6 98 62 dc ff ef c2 c2 d2 d7 7d 63 15 b0 30 30 59 58 18 98 2c 93 2c ff 17 60 00 38 df 00 f5 06 06 f0 90 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                          Data Ascii: ~p:dQ:L]'4@`Im3%A$:2#?]|-TG{sMz2;nSVNM^3>2hA%r?b}k_'@z}__t3z{[j@e-b}c00YX,,`8IENDB`


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          49192.168.2.1249815172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:56 UTC365OUTGET /f3oof6R7.png HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:56 UTC759INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:56 GMT
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          Content-Length: 2499
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "6858043d480b28a4fdfb63baa28dd71e"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=icEV2bu6rpwIKvioJHAgTyX6dPTwihyLENVUZKymy8IXREhvTz%2BZjFvWHJ%2BRrvXnXvvlTkzgnc8j5EFUQi%2BJCYIBAttZ1rgM64NOp4yT5IAy5P%2FDKsmExkQlSlBZzSEO3grBSoV0EOpw7HYskQJ3yg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278547a8af7d1a-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:56 UTC610INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 2c 00 00 01 2c 08 03 00 00 00 4e a3 7e 47 00 00 00 5a 50 4c 54 45 47 70 4c e0 00 14 e0 00 14 e0 00 13 e0 00 14 e0 00 14 e0 00 14 e0 00 14 e0 00 15 e0 00 14 e0 00 14 e0 00 14 e0 00 14 e1 00 13 e0 00 14 e0 00 14 e0 00 14 e0 00 14 e0 00 14 e0 00 14 e0 00 14 e0 00 14 e0 00 14 e0 00 14 e0 00 14 e0 00 14 e3 00 12 e0 00 14 e0 00 14 e0 00 14 2b 67 f5 05 00 00 00 1d 74 52 4e 53 00 31 3a 16 71 fb 44 fe 03 75 28 4f ea 10 dd f3 22 67 1c 5b b4 d0 c1 9f ab 89 09 94 7e 56 65 7d 3d 00 00 08 fb 49 44 41 54 78 da ed dd d9 9a a2 3a 14 05 e0 00 c6 a0 4c 2a 93 a0 79 ff d7 6c d0 6a 87 42 29 86 4c 84 b5 2e fa a2 fb d4 a9 f2 ff 36 bb c2 26 00 21 08 82 20 08 22 33 7e 13 e2 7f fb 27 f8 fc 36 39 ed a3 ee 5f 6e 03 a7 86 d5 4b
                                                                                                                                                                          Data Ascii: PNGIHDR,,N~GZPLTEGpL+gtRNS1:qDu(O"g[~Ve}=IDATx:L*yljB)L.6&! "3~'69_nK
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: a0 8a b9 b8 c8 c3 ba f5 af ab 86 bd 12 f7 fd 52 f5 3e 2d 43 2e 36 72 b1 6e 33 c2 ca 3d dd 3f 83 b2 42 3b a4 65 7e db ab 40 d9 a2 b0 6e 7b 25 58 5c a8 29 b1 c8 3d 5e 8a 98 cb 8a fc ca 7a 24 2c ca 5d 20 65 19 16 ed dd 74 57 16 21 97 1c 85 58 ff 1b 7f 5e 5e 8f 81 73 9a 71 50 fa 75 e4 9d 0e 8e 13 1c af 97 2c 4f 28 57 14 f5 58 cf 03 34 cc b3 c6 2d dd 3a fb c3 c9 8b fe dc 9b e9 93 2c 6f 12 c7 71 18 26 c9 b3 1b d1 a6 35 31 66 31 16 63 cd 47 7c a9 08 9a 24 61 18 c7 0d 45 da 83 15 72 bd d1 57 59 5f b2 03 16 b0 a4 e4 0a 2c 60 01 0b 58 c0 02 16 b0 80 05 2c 29 a9 80 05 2c 60 01 cb 12 ac 04 58 c0 02 16 b0 80 b5 5c ac 0b b0 80 05 2c 60 01 0b 58 c0 02 16 b0 80 a5 1b ab ec c1 a2 c0 02 16 b0 80 05 2c 60 01 0b 58 c0 9a 9c 33 b0 80 05 2c 93 b1 18 b0 80 05 2c 60 01 cb 4e 2c
                                                                                                                                                                          Data Ascii: R>-C.6rn3=?B;e~@n{%X\)=^z$,] etW!X^^sqPu,O(WX4-:,oq&51f1cG|$aErWY_,`X,),`X\,`X,`X3,,`N,
                                                                                                                                                                          2024-10-14 12:19:56 UTC520INData Raw: 66 18 96 a9 75 75 df 05 c1 cc c2 0a 6b 62 6e e6 4d 6c 04 63 35 e7 38 be c1 56 3e 29 e7 68 89 c5 62 82 1e d5 20 51 ab 12 3a f4 3d cc b1 ca 89 f1 99 31 97 ef 62 cd 79 b9 54 46 16 90 e9 fb 28 05 62 69 b8 48 3f 2d 2e 9f c8 25 0e 8b 49 bb 81 49 fc b5 6a a6 bd b2 36 64 31 89 a6 8d 6c 52 61 58 5b b2 a4 4c 5a cc 8b c2 62 07 b2 ac 4c b9 44 26 04 8b 99 7c 8a f3 2d 97 f1 5a 62 2a ab 20 0b cc f8 c7 e7 0a c0 62 0a ee c8 91 b5 84 50 8d 45 f5 6e fd 98 13 2f 19 57 5c 73 b1 58 fb 6b d0 5f aa d6 c8 ab d5 33 b1 18 0f 23 b2 e4 94 33 b1 d8 18 ab 8c 2c 3c 63 da fc 2c 2c ed bb af 44 cc 6c dc e1 9f 36 98 8e c5 da db 26 7c b2 f8 44 03 2f 64 cc c2 e2 71 44 ec c8 b0 61 f3 0c ac c5 0c 64 84 35 ae c9 58 4c ec 03 0e b5 37 2e 67 c0 8a eb 23 16 1d b4 62 f0 6c 68 57 2f 29 26 55 96 37 e4
                                                                                                                                                                          Data Ascii: fuukbnMlc58V>)hb Q:=1byTF(biH?-.%IIj6d1lRaX[LZbLD&|-Zb* bPEn/W\sXk_3#3,<c,,Dl6&|D/dqDad5XL7.g#blhW/)&U7


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          50192.168.2.1249819172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:56 UTC365OUTGET /FLmKLHAK.png HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:56 UTC757INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:56 GMT
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          Content-Length: 8350
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "9b19e2154cfb3d7d1bbe75ab1d199099"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PK86plZsEm39sOH52go4im91C36XpF0Q1%2BVmJ0sK5Z9WXq8PnjEqWZjs5w54EzgnBqTVF18AOCNwEiu5PV3wPRP0U2vtBkhu%2FQZuFl6XZN%2F3HNklseqD8WTg96Le6deWox7lid2NrpxEiFr1fiqOpQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785479e3e4271-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:56 UTC612INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 00 00 00 02 00 08 06 00 00 00 f4 78 d4 fa 00 00 00 04 73 42 49 54 08 08 08 08 7c 08 64 88 00 00 00 09 70 48 59 73 00 00 11 3b 00 00 11 3b 01 64 27 50 cf 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 77 77 77 2e 69 6e 6b 73 63 61 70 65 2e 6f 72 67 9b ee 3c 1a 00 00 20 00 49 44 41 54 78 9c ed dd 5d ac ad 79 61 16 f0 e7 6c 66 a0 30 cc 40 a0 92 36 30 33 02 4e db 68 03 b6 58 3f d0 0a ad 96 14 15 ad 4d 9a da c4 8f 8b a6 26 26 2a 5a 63 bc d2 d4 4b 35 35 e1 82 98 54 6b 6a 35 a6 1a 8d 56 c4 b4 a6 81 81 32 d4 5a 4c 11 fc 28 1d 3e fe 50 7a 81 29 d0 0e 50 86 16 06 2f d6 59 cc 99 33 fb 9c b3 f6 de eb 5d cf fb f1 fb 25 4f 80 21 9c fc d7 bb c3 7e 9e f5 be 6b ef 73 2d a7 f5 82 24 0f 5d cf 8b 93 3c fb 7a 9e 99
                                                                                                                                                                          Data Ascii: PNGIHDRxsBIT|dpHYs;;d'PtEXtSoftwarewww.inkscape.org< IDATx]yalf0@603NhX?M&&*ZcK55Tkj5V2ZL(>Pz)P/Y3]%O!~ks-$]<z
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: ff a2 79 38 bb 9f b7 04 80 cb 78 7e 76 3f 92 d7 ee b3 43 f2 44 92 bf 33 c5 45 b8 96 e4 1f cc e0 05 5e 34 ef 8f cf 05 00 70 71 5f 93 e4 17 d3 ef b1 8b e6 4d d9 fd 3e 82 a3 79 f3 0c 5e d4 65 f3 a1 ec 3e b3 00 00 87 78 20 bb ee 68 f7 d7 65 f3 e6 63 5d 88 1f 9a c1 8b b9 6a 46 92 97 1e eb 82 00 b0 5a f7 67 f7 2b 79 db bd 75 d5 fc dd ab 5e 88 1f 98 c1 8b 38 56 dc 09 00 e0 76 96 fe ce ff e6 7c ff 65 2f c4 2b b2 fb 4b 0a da 2f e0 98 19 71 27 00 80 a7 5b cb 3b ff 1b f3 78 92 6f ba e8 85 78 6e 92 5f 9a c1 e1 8d 00 00 a6 b6 c6 f2 df e7 d1 24 f7 5e e4 62 fc e8 0c 0e 3d 65 3c 0e 00 20 59 df 6d ff f3 f2 23 87 5e 8c 6f c9 72 7e d6 ff 2a 19 71 27 00 60 cb d6 fc ce ff c6 7c 29 c9 1f b8 d3 c5 38 4b f2 f3 33 38 ac 11 00 c0 94 b6 52 fe fb bc 27 77 f8 fd 00 7f 7e 06 87 3c 75
                                                                                                                                                                          Data Ascii: y8x~v?CD3E^4pq_M>y^e>x hec]jFZg+yu^8Vv|e/+K/q'[;xoxn_$^b=e< Ym#^or~*q'`|)8K38R'w~<u
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: 11 23 00 b8 18 e5 df c9 2a cb 7f cf 08 e8 64 c4 08 00 0e a3 fc 3b 59 75 f9 ef 19 01 9d 8c 18 01 c0 ed 29 ff 4e 36 51 fe 7b 46 40 27 23 46 00 70 3e e5 df c9 a6 ca 7f cf 08 e8 64 c4 08 00 9e 4a f9 77 b2 c9 f2 df 33 02 3a 19 31 02 80 1d e5 df c9 a6 cb 7f cf 08 e8 64 c4 08 80 ad 53 fe 9d 28 ff 1b 18 01 9d 8c 18 01 b0 55 ca bf 13 e5 7f 0e 23 a0 93 11 23 00 b6 46 f9 77 a2 fc 6f c3 08 e8 64 c4 08 80 ad 50 fe 9d 28 ff 03 18 01 9d 8c 18 01 b0 76 ca bf 13 e5 7f 01 46 40 27 23 46 00 ac 95 f2 ef 44 f9 5f 82 11 d0 c9 88 11 00 6b a3 fc 3b 51 fe 57 60 04 74 32 62 04 c0 5a 28 ff 4e 94 ff 11 18 01 9d 8c 18 01 b0 74 ca bf 13 e5 7f 44 46 40 27 23 46 00 2c 95 f2 ef 44 f9 4f c0 08 e8 64 c4 08 80 a5 51 fe 9d 28 ff 09 19 01 9d 8c 18 01 b0 14 ca bf 13 e5 7f 02 46 40 27 23 46 00
                                                                                                                                                                          Data Ascii: #*d;Yu)N6Q{F@'#Fp>dJw3:1dS(U##FwodP(vF@'#FD_k;QW`t2bZ(NtDF@'#F,DOdQ(F@'#F
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: f9 77 a2 fc 61 63 8c 80 4e 46 8c 80 f3 28 ff 4e 94 3f 6c 94 11 d0 c9 88 11 70 23 e5 df 89 f2 87 8d 33 02 3a 19 31 02 12 e5 df 8a f2 07 92 18 01 ad 8c 6c 7b 04 28 ff 4e 94 3f f0 14 46 40 27 23 db 1c 01 ca bf 13 e5 0f 9c cb 08 e8 64 64 5b 23 40 f9 77 a2 fc 81 db 32 02 3a 19 d9 c6 08 50 fe 9d 28 7f e0 20 46 40 27 23 eb 1e 01 ca bf 13 e5 0f 5c 88 11 d0 c9 c8 3a 47 80 f2 ef 44 f9 03 97 62 04 74 32 b2 ae 11 a0 fc 3b 51 fe c0 95 18 01 9d 8c ac 63 04 28 ff 4e 94 3f 70 14 46 40 27 23 cb 1e 01 ca bf 13 e5 0f 1c 95 11 d0 c9 c8 32 47 80 f2 ef 44 f9 03 93 30 02 3a 19 59 d6 08 50 fe 9d 28 7f 60 52 46 40 27 23 cb 18 01 ca bf 13 e5 0f 9c 84 11 d0 c9 c8 bc 47 80 f2 ef 44 f9 03 27 65 04 74 32 32 cf 11 a0 fc 3b 51 fe 40 85 11 d0 c9 c8 bc 46 80 f2 ef 44 f9 03 55 46 40 27 23
                                                                                                                                                                          Data Ascii: wacNF(N?lp#3:1l{(N?F@'#dd[#@w2:P( F@'#\:GDbt2;Qc(N?pF@'#2GD0:YP(`RF@'#GD'et22;Q@FDUF@'#
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: 89 8c 00 66 cf 00 60 ce 94 3f 4b 66 04 30 6b 06 00 73 a5 fc 59 03 23 80 d9 32 00 98 23 e5 cf 9a 18 01 cc 92 01 c0 dc 28 7f d6 c8 08 60 76 0c 00 e6 44 f9 b3 66 46 00 b3 62 00 30 17 ca 9f 2d 30 02 98 8d b3 f6 01 20 c9 03 49 1e 8e f2 3f b5 47 92 fc 5c fb 10 1b f3 40 92 9f b9 fe af 00 9b 76 7f 92 0f 26 f9 b2 9c 34 8f 24 b9 37 c9 3d d9 8d af f6 79 b6 96 8f 26 79 69 00 36 4a f9 77 b2 2f ff 3d 23 a0 13 23 00 d8 24 e5 df c9 cd e5 bf 67 04 74 62 04 00 9b a2 fc 3b b9 55 f9 ef 19 01 9d 8c 18 01 c0 06 28 ff 4e ee 54 fe 7b 46 40 27 23 46 00 b0 62 ca bf 93 43 cb 7f cf 08 e8 64 c4 08 00 56 48 f9 77 72 d1 f2 df 33 02 3a 19 31 02 80 15 51 fe 9d 5c b6 fc f7 8c 80 4e 46 8c 00 60 05 94 7f 27 57 2d ff 3d 23 a0 93 11 23 00 58 30 e5 df c9 b1 ca 7f cf 08 e8 64 c4 08 00 16 48 f9
                                                                                                                                                                          Data Ascii: f`?Kf0ksY#2#(`vDfFb0-0 I?G\@v&4$7=y&yi6Jw/=##$gtb;U(NT{F@'#FbCdVHwr3:1Q\NF`'W-=##X0dH
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: 7f d6 c8 08 e8 64 c4 08 e0 82 94 7f 27 ca 9f 35 33 02 3a 19 31 02 38 90 f2 ef 44 f9 b3 05 46 40 27 23 46 00 77 a0 fc 3b 51 fe 6c 89 11 d0 c9 88 11 c0 2d 28 ff 4e 94 3f 5b 64 04 74 32 62 04 70 13 e5 df 89 f2 67 cb 8c 80 4e 46 8c 00 ae 53 fe 9d 28 7f 30 02 5a 19 31 02 36 4f f9 77 a2 fc e1 49 46 40 27 23 46 c0 66 29 ff 4e 94 3f 3c 9d 11 d0 c9 88 11 b0 39 ca bf 13 e5 0f b7 66 04 74 32 62 04 6c 86 f2 ef e4 91 24 f7 1d f0 f5 81 2d 33 02 3a 19 31 02 56 4f f9 77 a2 fc e1 70 46 40 27 23 46 c0 6a 29 ff 4e 94 3f 5c 9c 11 d0 c9 88 11 b0 3a ca bf 13 e5 0f 97 67 04 74 32 62 04 ac 86 f2 ef 44 f9 c3 d5 19 01 9d 8c 18 01 8b a7 fc 3b 51 fe 70 3c 46 40 27 23 46 c0 62 29 ff 4e 94 3f 1c 9f 11 d0 c9 88 11 b0 38 ca bf 13 e5 0f d3 31 02 3a 19 31 02 16 43 f9 77 a2 fc 61 7a 46 40
                                                                                                                                                                          Data Ascii: d'53:18DF@'#Fw;Ql-(N?[dt2bpgNFS(0Z16OwIF@'#Ff)N?<9ft2bl$-3:1VOwpF@'#Fj)N?\:gt2bD;Qp<F@'#Fb)N?81:1CwazF@
                                                                                                                                                                          2024-10-14 12:19:56 UTC893INData Raw: 1f e0 f4 3c 0e b8 ba bb cf 92 fc 66 fb 14 0b e5 b6 3f 40 8f c7 01 57 f3 d9 b3 24 9f 6d 9f 62 81 dc f6 07 e8 f3 38 e0 f2 3e 7b 96 e4 d7 db a7 58 18 b7 fd 01 e6 c3 e3 80 cb f9 f5 b3 24 1f 6e 9f 62 41 dc f6 07 98 1f 8f 03 2e ee 43 67 49 1e 6d 9f 62 21 dc f6 07 98 2f 8f 03 2e e6 d1 b3 24 bf d4 3e c5 02 b8 ed 0f 30 7f 1e 07 1c ee 03 49 f2 8d e9 ff dd c4 73 ce 23 49 ee bb e4 05 06 e0 f4 ee 49 f2 70 fa fd 31 e7 7c 43 92 5c 4b f2 89 19 1c 66 8e 51 fe 00 cb 64 04 dc 3a 9f 48 72 ed ec fa 7f f8 d9 4b 5e e0 35 73 db 1f 60 b9 3c 0e b8 b5 87 b3 eb fe 24 c9 f7 a5 bf 48 e6 14 ef fc 01 d6 c1 9d 80 a7 e7 7b 6e bc 40 cf c9 ee c7 28 da 87 9a 43 94 3f c0 ba 18 01 4f e6 b1 24 cf be f9 02 fd cb 19 1c ac 9d 47 92 dc 7b f3 85 01 60 f1 ee cd ee 7b 7c bb 67 da f9 17 e7 5d 9c df 37
                                                                                                                                                                          Data Ascii: <f?@W$mb8>{X$nbA.CgImb!/.$>0Is#IIp1|C\KfQd:HrK^5s`<$H{n@(C?O$G{`{|g]7


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          51192.168.2.1249818172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:56 UTC629OUTGET /C2kHshoQ.mp3 HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: audio
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Range: bytes=0-98472
                                                                                                                                                                          If-None-Match: "46123800e269631384af04823e2e7901"
                                                                                                                                                                          2024-10-14 12:19:56 UTC592INHTTP/1.1 304 Not Modified
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:56 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c5D6AF5yAERCNVCVqgl2l5mZ4V4d384Aq7CCWNAI5VxinJN1ibtu8i5PKROPI9XuGHJAPVeCtX%2FyarejZmtsQQo4olcgYjeFFcXFzzE8Fhy17S57xhsV57T%2BByXHNoqGqlf9Q6AFd4uKbnw41qzXDA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785478a04de9b-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          52192.168.2.1249816172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:56 UTC369OUTGET /virus-images.png HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:56 UTC764INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:56 GMT
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          Content-Length: 33366
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "b829b08b1fc77670b9955db66c1ff0a0"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LZyQaeiUcwHGnj1AMPpI6eBCwWaTjx6ldXKaX8b8dk79vBUz2SN7linq0WJa%2F%2FbuQEYrirEpgy3Bev9LfeIJ7Lvivw5TJTXe5UX6W0g0cuwTfS8%2BqznOoKCIeQt1nn92y%2BVumMD%2FVfQr6T29t0%2BfsA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785479dd65e76-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:56 UTC605INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c8 00 00 00 bf 08 06 00 00 00 bb 7f 93 e7 00 00 04 0e 69 43 43 50 6b 43 47 43 6f 6c 6f 72 53 70 61 63 65 47 65 6e 65 72 69 63 52 47 42 00 00 38 8d 8d 55 5d 68 1c 55 14 3e 9b b9 b3 2b 24 ce 83 d4 a6 a6 92 0e fe 35 94 b4 6c 52 d1 84 da e8 fe 65 b3 6d dc 2c 93 6c b4 41 90 c9 ec dd 9d 69 26 33 e3 fc a4 69 29 3e 14 41 10 c1 a8 e0 93 e0 ff 5b c1 27 21 6a ab ed 8b 2d a2 b4 50 a2 04 83 28 f8 d0 fa 47 a1 d2 17 09 eb b9 33 b3 bb 93 b8 6b bd cb dc f9 e6 9c ef 7e e7 de 73 ee de 0b 90 b8 2c 5b 96 de 25 02 2c 1a ae 2d e5 d3 e2 b3 c7 e6 c4 c4 3a 74 c1 7d d0 0d 7d d0 2d 2b 8e 95 2a 95 26 01 1b e3 c2 bf da ed ef 20 c6 de d7 f6 b7 f7 ff 67 eb ae 50 47 01 88 dd 85 d8 ac 38 ca 22 e2 65 00 fe 15 c5 b2 5d 80 04 41 fb c8
                                                                                                                                                                          Data Ascii: PNGIHDRiCCPkCGColorSpaceGenericRGB8U]hU>+$5lRem,lAi&3i)>A['!j-P(G3k~s,[%,-:t}}-+*& gPG8"e]A
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: 23 bc 0c 7e 79 68 ab 75 d0 09 66 70 23 d4 31 49 2f 49 92 83 f8 1c 22 93 e4 30 19 21 a3 20 92 27 c9 53 64 8c 64 d1 3a 4a 0e 35 c7 96 22 73 64 f3 b9 d1 d4 79 01 23 52 9f 37 8b bc 8b e8 77 41 c6 fe 67 64 98 e0 b4 cf c5 4a 9f 37 10 d8 cf d8 cf 6b ca 95 d7 6e 5e 3a 7d 6e 57 8b bb 46 56 9f bb d6 73 e9 74 24 67 1a 6a 2d 74 c8 da d4 9d 72 cf ff c2 5f e7 d7 b0 5f e7 37 5a 0c fe 07 7e 03 7f eb db 56 b7 35 eb 34 cc 56 0a 7d ba 6f 5b c4 47 f3 3d 4e 64 3e a5 2d 55 6c 61 b3 a3 a2 59 35 56 fa 02 1f cb 00 7d b9 78 bb 08 67 06 5b fc e4 f7 c9 3f 92 6b c9 f7 92 1f 26 7f e3 de e4 3e e1 ce 73 9f 72 9f 71 df 80 c8 5d e0 2e 72 5f 72 5f 71 1f 73 9f 47 6a d4 79 ef 34 6b ee af a3 b1 0a e6 69 97 51 dc 9f 42 5a d8 2d 3c 28 64 85 3d c2 c3 c2 64 4b 4f e8 15 86 84 09 61 2f 7a 76 37 ab
                                                                                                                                                                          Data Ascii: #~yhufp#1I/I"0! 'Sdd:J5"sdy#R7wAgdJ7kn^:}nWFVst$gj-tr__7Z~V54V}o[G=Nd>-UlaY5V}xg[?k&>srq].r_r_qsGjy4kiQBZ-<(d=dKOa/zv7
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: 65 78 69 66 3a 50 69 78 65 6c 59 44 69 6d 65 6e 73 69 6f 6e 3e 0a 20 20 20 20 20 20 3c 2f 72 64 66 3a 44 65 73 63 72 69 70 74 69 6f 6e 3e 0a 20 20 20 3c 2f 72 64 66 3a 52 44 46 3e 0a 3c 2f 78 3a 78 6d 70 6d 65 74 61 3e 0a 81 d5 20 fc 00 00 40 00 49 44 41 54 78 01 ec 5d 07 60 54 55 d6 3e d3 d2 7b 4f 68 09 84 de a5 29 82 62 01 b1 ad d8 3b 62 47 5d 77 dd d5 dd df 2d 2a bb ab bb eb ba d6 b5 bb f6 8e ae 58 b1 a0 14 a5 49 97 0e 21 81 50 d2 7b 9f 4c 79 ff f7 dd 99 37 4c 26 93 64 02 24 01 cc 85 97 f7 e6 bd 5b cf 3d e7 9e 72 cf bd 57 a4 3b 74 43 a0 1b 02 dd 10 e8 86 40 37 04 ba 21 d0 0d 81 6e 08 74 43 e0 f8 85 80 a6 69 06 5e c7 6f 0b 8f bd 96 75 77 46 17 f5 19 08 c1 e4 2e da 69 30 18 34 df 6a b8 09 c5 c8 f7 f8 ee f0 fd de fd bb 73 20 d0 4d 20 9d 03 67 55 8a 17 d2
                                                                                                                                                                          Data Ascii: exif:PixelYDimension> </rdf:Description> </rdf:RDF></x:xmpmeta> @IDATx]`TU>{Oh)b;bG]w-*XI!P{Ly7L&d$[=rW;tC@7!ntCi^ouwF.i04js M gU
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: a9 5b 18 69 cd 2d 63 2c 63 d2 d6 3a 0c 73 14 87 f1 97 ae fb 5d 0b 10 38 26 09 04 23 24 f1 88 e2 83 37 3e b9 e4 96 83 ef f8 9b d7 61 2d 32 9a 03 53 ed a9 53 a6 18 4f 5b bc d8 7e d9 07 e2 90 0f 16 23 cb 88 a4 47 ce 4a 1d 17 e9 a8 b9 77 d0 80 5e 93 fa 26 c7 b0 1c 53 93 da e0 45 5b 21 39 3a 58 46 24 06 cb e6 3c ab 9c dd 82 78 a5 e7 c1 02 8c 98 03 a9 00 d7 d9 54 da 28 13 fa ea 5f 7c ef 88 09 99 2c 31 6f cb 27 c5 97 07 fd d9 92 71 c9 d7 31 ff 7c a7 5c 8f a5 cd 99 62 56 04 ae bf 38 42 77 77 9f 30 37 f6 89 de 2f fa 9d d5 57 17 45 3f 46 3a 56 42 e0 c3 5d 17 b7 68 ee dc b9 5c 03 a1 ea 4b 20 e3 b2 e3 b2 79 5d fc ed fd 8e cf d4 09 54 87 30 2d 75 06 34 43 ef b4 56 5b 04 6e 61 d2 e6 88 71 0e 08 8c c4 81 c8 a1 f7 4c 4c bb e0 d3 8b d2 df 5e 73 6d d2 86 2b fb 9a 3f 3f bb
                                                                                                                                                                          Data Ascii: [i-c,c:s]8&#$7>a-2SSO[~#GJw^&SE[!9:XF$<xT(_|,1o'q1|\bV8Bww07/WE?F:VB]h\K y]T0-u4CV[naqLL^sm+??
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: 08 c4 5d 17 4c 12 6a f2 d4 47 5b e4 af f3 76 ca f3 37 8d 94 2b 4f ef 27 f9 65 75 b2 60 cd 01 45 28 39 c5 75 52 87 c9 c1 98 60 b3 0c 4c 0d 97 b3 c7 f5 90 49 23 d2 24 25 26 b8 4d e2 00 f2 c9 23 8f 3c 22 7f f8 c3 1f 04 a2 a8 34 d4 d7 bf 66 30 4a 8a 59 93 e9 90 ea a4 0c 2e 95 f5 15 9a dd 10 65 b4 5c dc 27 48 2e ed 1b 22 83 62 4d b9 a9 21 c6 8f a3 83 8d af 04 3f b9 63 23 5b e8 1b 50 f7 19 78 77 0f ae 93 bd be 71 70 21 4c 9b 76 86 ce 69 9a 2b e5 04 21 09 86 fa cb 66 78 20 5c 19 1c 1c bc 19 cf 47 2d 91 a0 ae 47 4f 20 a0 58 9b 05 0b 16 de 00 56 8c 9f 2a b4 6b c1 91 9e c8 f7 4e f1 03 17 e5 20 25 06 6c d8 b8 b1 ea b1 bb 6f 78 65 f9 95 29 bb cb ef 84 a8 74 63 a6 f6 ec 59 bd 6c 93 32 93 1c 62 8e d3 24 22 56 4b 8d 8f d3 52 13 e2 4a 13 12 62 6f 8d 8f 8f ef 81 aa 05 c7
                                                                                                                                                                          Data Ascii: ]LjG[v7+O'eu`E(9uR`LI#$%&M#<"4f0JY.e\'H."bM!?c#[Pxwqp!Lvi+!fx \G-GO XV*kN %loxe)tcYl2b$"VKRJbo
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: a7 0c 2a de 75 fc d9 3d eb 40 78 e9 a5 97 7e 47 28 21 b4 a9 90 53 8c 21 71 cc 9b 37 4f 11 05 89 84 c4 c1 eb e3 8f 3f 06 6b ff 41 23 01 b9 42 db 02 8a de e9 eb d7 af d7 fa f4 e9 a3 51 6c 02 72 35 99 23 68 ad 63 80 58 dc 26 54 7b ea a9 a7 54 91 cc 4f cf 13 9c 43 bb e3 f9 35 5a f8 55 1f 69 5f ae 39 e0 ae 13 d8 63 db d5 f2 c4 6d eb 41 2f 0b 73 3d da cc 99 33 15 81 a4 a6 a6 2e 6e ad ce be df c0 79 23 41 ec 2a 2d b8 82 2a d2 57 5c d4 cb d9 b4 69 93 76 c9 25 97 68 e0 08 6a 80 a2 51 a0 b5 c0 74 5b 41 3c ae 7c 9d da aa ac 32 6d 00 e6 74 ce 9b e3 21 0e 95 1c f1 94 1c 06 4e 94 0d f1 8c 13 8d 24 12 7d 00 f5 ad 72 a7 fc ee 52 11 8b 8d 47 a0 d9 2f 6a fc f8 f1 77 b3 c5 78 47 d6 ea b7 f1 f8 a6 44 18 20 82 e4 e7 e7 2b 51 8a 71 f9 5e 0f 14 af ca ca ca 05 23 99 a4 a7 a7 e3
                                                                                                                                                                          Data Ascii: *u=@x~G(!S!q7O?kA#BQlr5#hcX&T{TOC5ZUi_9cmA/s=3.ny#A*-*W\iv%hjQt[A<|2mt!N$}rRG/jwxGD +Qq^#
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: be 81 a6 73 c7 83 37 6e fe 70 88 3a 5b 38 b2 13 81 89 4c 0a a9 51 6f 22 1f 09 85 57 a0 81 71 f5 74 24 36 58 97 04 13 72 72 f5 d5 57 cb fb ef bf af 13 47 4f cc cb e4 07 9a a7 1e 0f 62 61 2c f5 88 c4 a4 83 83 8a fe 8d 77 d6 9b e5 c3 04 af 38 02 e1 c2 f2 37 6e dc a8 60 3f 79 f2 64 89 8a 8a 12 4c 0e ca bd f7 de 2b e1 11 91 f2 f8 63 8f 41 4c 3d 53 56 ed 2a 97 9b 9f 5a 29 b1 e0 1c cf fd ea 44 19 de 2b 4a e5 c5 3c 5b 0b f8 ce 08 0e 18 3e 22 c1 9d 94 74 c1 aa f8 a4 31 00 be 1d 8e bf 66 9f 42 bb e2 27 eb c0 86 12 63 7c 81 e0 b7 3e ec 30 58 3a 14 12 d3 42 52 55 55 0d c0 43 21 8e 88 90 d8 d8 d8 c3 16 6b 98 07 2d 41 44 0a 88 5c a7 a3 12 db fc 56 a4 e5 97 1a 44 1d 12 c9 7c e8 32 d3 31 17 20 77 de 79 a7 5c 8a 89 48 4e 64 ea 81 ed e0 e5 17 61 f8 0d 11 f9 4d bf 98 8e c4
                                                                                                                                                                          Data Ascii: s7np:[8LQo"Wqt$6XrrWGOba,w87n`?ydL+cAL=SV*Z)D+J<[>"t1fB'c|>0X:BRUUC!k-AD\VD|21 wy\HNdaM
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: 68 bf 72 2b b0 01 db 73 dd 59 fb 25 10 bd b3 e8 ef 43 f1 87 c0 25 10 7d 03 c7 bb 46 bc fe 7c 5f a8 cc db 17 24 76 fe 70 54 49 18 ac fc 24 0e 86 5d fb 2b e4 f6 77 ab c4 08 6e 72 fe 80 08 79 e1 ca 01 f8 4e 4e a4 3e ab 3f d4 6f 48 24 d4 0d 10 3a 5a 11 74 42 89 af 47 39 f5 1c 7d 3b 3b b0 6c 9a c6 19 c8 99 c7 8e 1b e7 e1 1c de 75 21 51 50 94 c2 bc 84 22 16 fa ad 51 3f 5a b0 60 81 e2 26 e4 3c 24 12 4e b2 92 1b 91 eb d0 90 a0 87 dc dc bd 30 05 7f 89 39 aa 04 a5 c8 73 e2 91 03 9d 77 1c 3d 2e fa 9b 78 c0 f9 99 03 98 dd a7 ab 6f 97 b9 be 77 29 fb 02 10 94 d6 07 56 ba c0 0d 1c 62 be 0e a7 26 77 5d 14 21 61 50 59 e4 dd fb a2 ef 8f a6 39 c5 86 7b 4e 25 e4 f8 3a 2c 92 43 eb 82 b0 4d 4f 3d 1c 42 6b 91 2d 5e 61 06 de 28 d1 50 4b 9c 35 58 ff 9d 53 09 11 41 55 01 65 b9 b8
                                                                                                                                                                          Data Ascii: hr+sY%C%}F|_$vpTI$]+wnryNN>?oH$:ZtBG9};;lu!QP"Q?Z`&<$N09sw=.xow)Vb&w]!aPY9{N%:,CMO=Bk-^a(PK5XSAUe
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: 0b 32 dd a6 6c 1e 80 0b 28 e8 c9 56 ef ad d5 ce 79 66 0b c4 ad 1f b4 84 39 ab b4 b7 7e 2c d2 1a ec c8 d3 bd e5 16 2c 38 1a b6 e9 d4 45 2b 7d f2 ce 55 93 9f e9 5f 0c 12 74 d0 d4 b0 f6 5c ed 79 45 80 43 47 69 06 77 f6 8d 6f ff c0 d8 a2 11 a6 14 af 7c bf f9 fe 56 19 ba f2 50 99 6f df 91 45 77 7d e5 be 3b a7 13 5c d9 8f a9 ee 9d e3 72 79 97 f1 22 03 b6 fe f5 a2 06 c7 81 6d 84 9f a2 0e bf 80 6d d6 5d cd 5f e8 44 92 57 65 d3 5e 5b 51 a4 fd 98 ab b6 97 41 c7 b9 3a 9b 1d 09 ef 58 45 1c 18 ed d8 39 dd c1 0d 01 58 b5 b8 23 a3 86 a3 23 34 98 5b 15 70 fd 11 09 3f b0 7f 5a ea a3 b6 be 21 21 b3 b0 6b 85 59 da 93 77 5c fa 31 8b 5f f3 c2 0b 6a 01 97 bb 2a dd 37 42 80 27 1f f1 be 7c e6 d0 27 8a 66 f7 d1 fe 3a 63 b4 ed 9b ef 16 12 78 2a b0 73 5a ea 04 3d 8e bf bb 4e 24 ae
                                                                                                                                                                          Data Ascii: 2l(Vyf9~,,8E+}U_t\yECGiwo|VPoEw};\ry"mm]_DWe^[QA:XE9X##4[p?Z!!kYw\1_j*7B'|'f:cx*sZ=N$
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: 68 5b 2e be 3d 0b 1d f2 45 70 9f 0a 7f 71 70 26 cb 7f 4a ed 72 c7 a8 58 b3 e1 f9 c9 51 0d 83 a3 0c 63 23 9f d9 85 ad 93 c4 88 8b 06 9b 2e 09 aa 0f ba a2 64 9d 7b a0 6c 53 e1 ec 01 eb 7f 28 b0 0d bf e4 8b 0a 47 4a 94 c1 04 ee 31 10 dc 83 e2 44 a0 41 a1 11 66 6d cd b0 d9 1b 41 0c 1c 99 c8 62 fc f7 58 a0 b9 1e 42 3c 8c ae f4 21 ba da 60 0a fa bb 39 3c da 62 4a 18 20 8e 9e a7 88 35 66 34 86 cb 68 20 3e b9 05 76 62 31 71 69 2d 16 aa c3 73 32 04 47 3f 87 e0 a8 75 33 0e c8 80 27 0c 8e 81 d6 e0 ea ed 94 fa 06 dc ad 1a 56 e1 61 a3 0a 02 4c 11 4a a3 04 d7 ed 12 73 de 42 d1 f2 d6 8a bd a6 04 ab 25 ad cf 02 01 9f 72 c3 ac d3 db ec 05 26 1d 9f 78 67 3d 02 ae 0b e0 16 69 d6 9c 95 05 75 22 ff 38 31 cc 70 fd c0 d0 f3 53 9e cf fa 9c 06 9c d3 5c e7 d4 7b 15 d3 79 8f 7a 83
                                                                                                                                                                          Data Ascii: h[.=Epqp&JrXQc#.d{lS(GJ1DAfmAbXB<!`9<bJ 5f4h >vb1qi-s2G?u3'VaLJsB%r&xg=iu"81pS\{yz


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          53192.168.2.1249817172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:56 UTC365OUTGET /c3xwoEtl.png HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:56 UTC756INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:56 GMT
                                                                                                                                                                          Content-Type: image/png
                                                                                                                                                                          Content-Length: 12436
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          ETag: "eb41a3bade1647262a8963cc1460251b"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FTipcGoN1r1eVemWGZZ71N4OcUZ0Dh22a9qfgN0o60LAbYg7il5Fo7Hm%2BEOH517TtbQRszwkTJ8ZDm17mPviAjU0XAXiJTf0tohTxiXMZWxydhZGlTiyo1itNOLEY5InlhC8lqyPeGTGDZmeimacHg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278547ba018c72-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:56 UTC613INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 c0 00 00 00 c0 08 06 00 00 00 52 dc 6c 07 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 84 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 35 20 37 39 2e 31 36 33 34 39 39 2c 20 32 30 31 38 2f 30 38 2f 31 33 2d 31 36 3a 34 30 3a 32 32 20 20
                                                                                                                                                                          Data Ascii: PNGIHDRRltEXtSoftwareAdobe ImageReadyqe<iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: 36 44 42 32 38 31 31 45 39 41 30 36 44 43 46 41 37 30 44 37 35 38 31 35 30 22 20 78 6d 70 4d 4d 3a 49 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 43 30 35 34 35 36 45 35 44 42 32 38 31 31 45 39 41 30 36 44 43 46 41 37 30 44 37 35 38 31 35 30 22 20 78 6d 70 3a 43 72 65 61 74 6f 72 54 6f 6f 6c 3d 22 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 43 43 20 32 30 31 39 20 28 57 69 6e 64 6f 77 73 29 22 3e 20 3c 78 6d 70 4d 4d 3a 44 65 72 69 76 65 64 46 72 6f 6d 20 73 74 52 65 66 3a 69 6e 73 74 61 6e 63 65 49 44 3d 22 78 6d 70 2e 69 69 64 3a 33 61 62 38 64 35 61 36 2d 62 61 37 36 2d 64 65 34 37 2d 39 34 30 30 2d 32 36 32 32 30 38 61 65 66 65 64 32 22 20 73 74 52 65 66 3a 64 6f 63 75 6d 65 6e 74 49 44 3d 22 61 64 6f 62 65 3a 64 6f 63 69 64 3a 70 68
                                                                                                                                                                          Data Ascii: 6DB2811E9A06DCFA70D758150" xmpMM:InstanceID="xmp.iid:C05456E5DB2811E9A06DCFA70D758150" xmp:CreatorTool="Adobe Photoshop CC 2019 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3ab8d5a6-ba76-de47-9400-262208aefed2" stRef:documentID="adobe:docid:ph
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: 64 e7 3b d8 f6 ea 33 38 7b fc 80 f0 f3 f5 e4 da b0 a6 8f 87 18 10 ac f5 19 0c 25 95 d3 b1 ea c6 4f e3 0a 62 6b 61 29 59 13 97 f8 bb c2 89 9b 7e 71 f9 fa db 53 09 00 9f 42 64 db 9d a2 37 ab b0 36 37 9a cd 68 3d 75 1c 6f 3e f7 2b 1c db b3 55 08 a4 81 b4 36 a4 c4 67 76 18 08 7e 9f 0f 95 33 66 e3 86 3b bf 8e 25 57 df 28 5c a7 2c 70 8b 78 d3 0d 6f 57 7d 79 2a 00 e0 76 e2 df 11 5b 94 3c 63 9c b5 91 b4 5a ec 7c 73 3d fe f4 dc a3 b0 f7 d9 84 0b 24 49 c9 4f 69 b2 0b 24 d1 bf 15 d7 df 86 4f 7c f1 5b c8 c9 2f 12 31 87 c2 c9 45 fc 25 e2 17 b3 19 00 2c fc cf 20 d2 71 4d b1 a4 d3 1b 44 26 67 d3 93 ff 41 00 78 91 c0 a0 15 d9 9e 54 12 5b 1a af db 89 da b9 4b 70 c7 df fe 1f 91 39 f2 7a 5c 4a 07 01 77 b0 fb 42 2a 41 90 4a 00 dc 26 fb fc 66 a5 0b 3f a7 34 9f ff c5 8f 70 74
                                                                                                                                                                          Data Ascii: d;38{%Obka)Y~qSBd767h=uo>+U6gv~3f;%W(\,pxoW}y*v[<cZ|s=$IOi$O|[/1E%, qMD&gAxT[Kp9z\JwB*AJ&f?4pt
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: 9c 0f 3f 56 cf e5 9d 84 d6 37 99 0c 42 e3 af 5e bd 0c 7a bd 5e b8 36 b1 80 86 99 33 44 d5 d5 15 d8 b2 65 3b 1a 1a ce 8a 78 81 5b 30 aa 34 21 2b f0 00 f1 a9 78 2d c0 d7 91 25 bb bc 52 41 1c e4 fa fd 01 cc 9e 3d 03 5f f8 c2 3a 5c 7b ed 6a 21 b8 81 09 f6 f3 67 b0 94 94 14 09 97 e8 93 9f bc 1e 05 05 f9 c2 9a 44 e3 06 95 2e 49 79 b2 ec c6 65 01 38 ad f4 05 75 2c c7 27 f6 68 82 c1 00 69 ee 30 aa aa ca 70 e5 95 cb b0 60 c1 2c 21 f8 b1 68 fd f1 c0 c4 ab d1 cb 96 2d c2 cc 99 b5 d8 bb f7 30 f6 ef 3f 8a c1 41 3b b9 4a 3a fa 7c 8d 3a f8 e3 d3 17 64 2b d0 3d 59 00 7c 96 b8 42 1d c7 b1 dd 15 f6 db b9 7e a8 aa aa 5c 08 ea 82 05 b3 61 36 9b 84 0b c4 96 20 7e 70 85 85 e6 cf c9 b1 60 cd 9a ab b0 64 c9 7c 01 82 a3 47 4f a2 af 6f 50 00 84 e3 06 49 92 d4 09 f9 30 55 c8 32 fc
                                                                                                                                                                          Data Ascii: ?V7B^z^63De;x[04!+x-%RA=_:\{j!gD.Iye8u,'hi0p`,!h-0?A;J:|:d+=Y|B~\a6 ~p`d|GOoPI0U2
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: 0d a3 01 c0 38 b5 dc 9f b0 a8 8d d1 e8 8c 08 fa bd 62 5d 20 66 37 88 85 9c 5c 8d 8f 2e 9b 81 6b 97 d5 0d fd de 43 ae 48 b2 35 30 0b 79 49 7e 0e ee b9 75 85 48 d7 72 30 ec 23 60 4c 56 f8 75 e6 bc a9 06 82 d5 b2 ac 7b 47 ba 40 33 90 cd fd 7e 46 ce 7d 28 08 bd 25 1f d6 e9 0b 10 22 00 f0 cf a2 40 8c f3 e2 31 08 04 bf 84 7d 71 b7 d7 4f 8f 7e f1 98 2a f7 83 83 61 0e c4 79 d1 8d dd 20 7f 4c a5 18 e1 a1 fb 13 b5 4d 7e 0f 8c d6 52 e4 56 cc a6 7b 0f 4c 25 00 2c c0 b0 74 e8 70 0b 70 25 22 15 a0 98 4a 20 28 5b 78 9d a8 90 1c 38 77 84 1e 02 22 95 33 56 35 e8 d8 a2 a5 00 ef 4d d2 08 8b 17 ad 14 b5 14 4f 43 c5 d2 8f 93 05 c8 9d 2a 55 a1 51 d2 cb b2 7e 52 0c cb b0 5a a0 5f 23 ce 56 d3 4a 24 ae fa e4 72 68 9f b3 1f 01 af 93 7e d6 23 e4 6c 47 b0 f3 80 10 9a e4 7c a7 34 66
                                                                                                                                                                          Data Ascii: 8b] f7\.kCH50yI~uHr0#`LVu{G@3~F}(%"@1}qO~*ay LM~RV{L%,tpp%"J ([x8w"3V5MOC*UQ~RZ_#VJ$rh~#lG|4f
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: 56 66 ed ac 11 79 7e 49 08 eb 87 bb 42 44 5a 2a 46 4f 8a e7 cd f3 9c bf 0f f0 71 ab e2 b0 8e 10 0e 1d 69 c4 b6 9d fb 60 a2 cf 65 4b c0 df ad 52 fc 00 08 aa c3 10 bf 4f 1e 15 48 7e 64 61 65 ed ec 21 0b 71 41 d8 25 91 91 d1 c8 be 7b e4 14 c7 a8 86 1f 26 fc 41 e6 e0 10 20 98 f9 b5 ec d7 f3 eb f9 3b a2 ae 98 4a 71 53 90 47 d2 ad 8e 43 72 40 71 b1 96 0f 8b 00 55 1c e0 15 1e 72 86 22 af 8d fe 2f 5d ec fa 0c ff 0c d5 c5 49 0a b9 19 00 5e 75 1c 12 2b f8 42 73 87 42 1f 12 ea 21 21 96 22 ff 8d 29 d2 e1 0b e0 88 82 05 61 15 04 49 20 2f 03 c0 ae 8e 43 62 88 5d 98 dc fc 5c 71 c2 a4 7d c0 0e af cf 8b a0 3f 20 4e 6f 14 a7 4d 72 57 b8 b1 82 60 29 1a 57 48 72 21 1c b9 4b e4 4e e9 c8 f5 e1 58 22 2f 2f 0f cd e7 bb 32 6e 01 4e e1 64 57 01 90 e8 c0 58 ab 83 39 d7 0c 49 3e 3f
                                                                                                                                                                          Data Ascii: Vfy~IBDZ*FOqi`eKROH~dae!qA%{&A ;JqSGCr@qUr"/]I^u+BsB!!")aI /Cb]\q}? NoMrW`)WHr!KNX"//2nNdWX9I>?
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: 91 2f fd 8d 81 67 b0 34 7f 3a 6e 2e 5b 84 d5 45 33 51 67 29 81 89 03 5a 49 4e c9 22 92 7a 0c 90 2b e1 a1 20 b3 d1 d5 85 9d 7d 67 84 f0 ef 1f 68 11 2e 14 7f 56 5d 61 24 49 d7 dc df 2c 7e 4e 7f bc a5 c3 2b 0d af e2 54 ef 29 3c 7a eb 7f 62 65 f5 0a 38 7c 4e a5 00 e0 b0 2c f3 17 6d 8a df 41 fc 37 99 7e e5 b9 64 8a f7 b4 ed c5 57 5e f9 1a ce 90 a0 e4 1b 33 e3 7c 6f 0e b2 9b c8 05 62 aa 2b aa 13 3f 9b e4 ae 33 1f 90 d0 ee ea 3b 8b 42 d2 94 d5 a6 42 cc b4 94 a2 c2 64 45 ae d6 24 fe ee 08 7a d1 e9 1d c0 69 67 37 da 3c 7d e8 25 57 83 01 62 a4 f7 1b 28 d8 0d 06 b5 98 11 05 00 81 4c 2f a5 bf f5 09 5b 2c ab c1 8a 13 b6 93 f8 fc 8b 5f c4 e3 b7 3d 86 8f ce f8 08 81 c0 a1 04 00 ec 88 3e 19 0e 80 9d c4 7e 91 d4 c8 60 b7 e7 60 c7 41 7c f9 e5 af 0a 4d c8 60 c8 14 62 0b d0
                                                                                                                                                                          Data Ascii: /g4:n.[E3Qg)ZIN"z+ }gh.V]a$I,~N+T)<zbe8|N,mA7~dW^3|ob+?3;BBdE$zig7<}%Wb(L/[,_=>~``A|M`b
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: 50 de ea a9 cc f1 20 85 e0 b6 a1 d7 65 4b c7 f5 77 e0 12 19 cd 4b 5d 11 6f 1b 7b 26 d5 02 74 de d1 21 6a 60 94 e6 ff 47 01 6c f7 d8 45 d6 86 2b 42 39 8b 33 99 4c 10 a7 40 8b 72 8a 44 2a 95 bb 34 d8 d3 e7 42 c4 1d 07 f0 5c 72 a3 02 6d ea af ff 19 59 86 27 0d 00 a6 5f 23 85 a7 c8 f0 24 f3 82 4f 22 2a 29 d3 35 e1 1c bc 47 f6 07 6b 27 bd 16 20 52 a0 79 95 c8 37 e7 8b 4d 30 bc be a0 44 00 88 60 9e ee 9f 5d 20 29 b5 d7 6f 97 65 17 f1 02 80 1b 08 3d 9f 4a 01 e2 c5 2f 71 a8 84 42 db 5f b2 af 7b ba 27 92 0a e5 42 b6 c9 b4 0e 61 a1 29 cf 2b 17 e3 c1 01 b0 62 db 8f 48 91 5d 6d 6e bf 2b d5 16 fd bf 65 d9 8d 1b 00 4c ff 0f 91 16 8a 29 d3 18 61 05 77 42 16 00 90 d7 02 66 16 cf 9c 54 ee 9e 85 86 f7 14 30 71 5a 35 93 76 81 4d 26 a0 4f 31 80 59 56 1f 8e c9 e3 88 f1 03 8f
                                                                                                                                                                          Data Ascii: P eKwK]o{&t!j`GlE+B93L@rD*4B\rmY'_#$O"*)5Gk' Ry7M0D`] )oe=J/qB_{'Ba)+bH]mn+eL)awBfT0qZ5vM&O1YV
                                                                                                                                                                          2024-10-14 12:19:56 UTC1369INData Raw: de 10 d6 45 6b 4c 9b ff 1f 76 da e1 dd f8 14 c2 fd dd ec 18 c3 bc ec 3a 34 4c 5f 84 f7 db 5f 21 ab 67 14 ee df bc b2 6b 52 0e 80 88 2b a0 81 41 67 4c b7 f8 7b 65 19 79 25 55 5f 98 ea 86 f3 2f ca 8f 7c 60 41 ea cf cf 24 0d 6b d4 19 22 d9 88 74 cc 34 7d af 64 24 03 68 a4 5b 0f 91 fb a5 37 92 45 d2 43 af 35 41 2f 03 20 2d e0 0c 47 b2 6f 46 6e 47 1f 4e 1b 04 5c 72 b6 e7 c5 54 7e 69 3a 4e 5c e0 1b e4 9d 21 4f 23 c5 25 13 91 49 4e 5f 6e 9d a3 1a a3 14 42 98 18 c4 06 89 9c 3d 49 87 90 64 a0 47 03 37 10 24 96 d2 76 6d 6c 1d d3 b4 06 63 97 35 ff cb a9 fe e2 74 1d 39 c2 37 fa 69 39 26 28 49 1d 00 34 69 3d 74 c3 97 57 8c 86 2f de 0f bf d7 2b 34 ad b5 a4 1c ab 4a 07 31 d7 a8 25 cd 1f 39 54 bb c2 54 9c 1e f7 4c 2c da 19 d2 61 81 7a 88 3f 47 fc 76 3a ee 3b 9d 67 ee f0
                                                                                                                                                                          Data Ascii: EkLv:4L__!gkR+AgL{ey%U_/|`A$k"t4}d$h[7EC5A/ -GoFnGN\rT~i:N\!O#%IN_nB=IdG7$vmlc5t97i9&(I4i=tW/+4J1%9TTL,az?Gv:;g
                                                                                                                                                                          2024-10-14 12:19:56 UTC871INData Raw: f5 ca f7 16 95 2d ba 82 62 84 7b 09 08 eb ce db 3b f2 79 82 e3 5d e8 c9 5e 03 10 49 12 68 c8 62 fa 83 01 94 e4 95 0c 90 e0 6f 20 1f ff 51 b3 de bc 9b 13 10 2c f8 52 96 29 10 5d 36 4e 66 d4 22 e4 1a 72 76 d7 17 d6 ef a6 60 f9 c7 14 23 dc 4d da 8c 37 5f cc 8b be 46 a5 0b e3 15 a5 19 05 b5 27 0a cd 05 cf 93 8f ff 2c 59 d4 46 1a 43 b8 03 1e 64 6b 01 95 2e db 27 96 83 e5 70 38 d4 48 40 f8 97 59 85 33 ef 97 24 e9 af e8 4f 9f cf 31 58 6e a7 bf 5b 39 b0 8b 5a 86 a9 26 f4 51 a6 b1 18 a4 5f bd 48 63 f3 dc aa ea 2b b6 9f ea 3b ed b1 7b 07 c5 d8 65 bb a2 d0 4d 95 09 67 41 a7 80 ce 43 96 7e 4b 58 0a 6f 59 50 b6 e0 a7 24 f4 9f 6a 1e 68 59 d7 e3 ea 59 35 e8 19 94 d8 f7 65 20 8c 97 4a 55 32 71 40 cb 02 cd 2d 50 ac 26 6b b8 c4 52 b2 ab 36 bf 66 c3 bc d2 79 2f 93 0b d4 c0
                                                                                                                                                                          Data Ascii: -b{;y]^Ihbo Q,R)]6Nf"rv`#M7_F',YFCdk.'p8H@Y3$O1Xn[9Z&Q_Hc+;{eMgAC~KXoYP$jhYY5e JU2q@-P&kR6fy/


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          54192.168.2.1249821104.18.10.2074433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:57 UTC636OUTGET /font-awesome/4.5.0/fonts/fontawesome-webfont.woff2?v=4.5.0 HTTP/1.1
                                                                                                                                                                          Host: maxcdn.bootstrapcdn.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: font
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:19:57 UTC930INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:57 GMT
                                                                                                                                                                          Content-Type: font/woff2
                                                                                                                                                                          Content-Length: 66624
                                                                                                                                                                          Connection: close
                                                                                                                                                                          CDN-PullZone: 252412
                                                                                                                                                                          CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                                                                          CDN-RequestCountryCode: US
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=31919000
                                                                                                                                                                          ETag: "db812d8a70a4e88e888744c1c9a27e89"
                                                                                                                                                                          Last-Modified: Mon, 25 Jan 2021 22:04:54 GMT
                                                                                                                                                                          CDN-ProxyVer: 1.04
                                                                                                                                                                          CDN-RequestPullSuccess: True
                                                                                                                                                                          CDN-RequestPullCode: 200
                                                                                                                                                                          CDN-CachedAt: 09/26/2024 12:23:56
                                                                                                                                                                          CDN-EdgeStorageId: 1067
                                                                                                                                                                          timing-allow-origin: *
                                                                                                                                                                          cross-origin-resource-policy: cross-origin
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          CDN-Status: 200
                                                                                                                                                                          CDN-RequestTime: 0
                                                                                                                                                                          CDN-RequestId: 0b2b784d84b7e6c1f92cdc90324338bf
                                                                                                                                                                          CDN-Cache: HIT
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 48869
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27854cdcb40f91-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:57 UTC439INData Raw: 77 4f 46 32 00 01 00 00 00 01 04 40 00 0e 00 00 00 02 2a e8 00 01 03 e0 00 04 01 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3f 46 46 54 4d 1c 1a 20 06 60 00 85 72 11 08 0a 87 f6 1c 86 b0 35 01 36 02 24 03 94 0a 0b 8a 10 00 04 20 05 87 08 07 b0 20 3f 77 65 62 66 06 5b fc c1 91 80 d6 40 d6 8c 17 e5 a6 6e 43 80 c7 cb 9c e5 74 01 54 4c b7 c9 a1 f4 66 05 88 d6 74 1d a1 c8 c8 b0 71 00 c6 e8 a9 35 fb ff ff ff 3f 3d 69 88 6c e5 d2 91 5c db 76 6c 20 82 03 54 ff 83 ec 90 62 16 d2 15 d9 20 f4 31 07 66 c3 ba 9e 37 d4 54 87 51 d3 0a 8a 82 44 13 3b 3a bf d0 ae 12 31 95 6c d7 be 6a 76 88 af 65 d2 07 ec d2 6e 93 0f 45 89 a8 07 df a0 6b 35 3e ef a3 64 0f 37 51 a9 6c 8a 7f 42 61 94 dc 0a 92 75 e2 78 5d 2e f9 85 8b d6 f9 c0 57 92 43 b5 86 91 c8 24 ae 38
                                                                                                                                                                          Data Ascii: wOF2@*?FFTM `r56$ ?webf[@nCtTLftq5?=il\vl Tb 1f7TQD;:1ljvenEk5>d7QlBaux].WC$8
                                                                                                                                                                          2024-10-14 12:19:57 UTC1369INData Raw: f4 5f 56 be 06 f2 17 e0 18 03 d7 f0 fc dc 7a 2b 7a 63 83 31 60 08 8c 51 23 6a 8c 1e ec 2f 92 5a 30 a2 b6 11 2d 95 c2 46 95 12 69 81 62 05 46 22 32 cf 3c 45 45 c5 a8 13 ed 3b eb f4 22 75 3f d1 9c fd db d9 dd 14 0e 1a 82 d4 52 d9 81 5a ea 48 52 b1 1d 44 d3 fb b7 78 aa 59 2c 0d 35 82 54 74 a6 76 62 14 aa 9c 65 cf bc e6 59 4e 7f eb a9 73 46 4e 44 2b 03 ff fa f3 b7 f6 f4 b6 ef b7 31 08 09 08 87 95 18 cf a4 60 80 b6 d9 01 da 44 0b 28 92 26 36 62 61 50 36 28 a0 80 d5 18 11 58 b3 36 67 4e 57 c6 36 6b 2e d5 39 5d ba a8 76 1d 1f eb a1 9a ea ff ac 24 43 66 b4 76 c0 76 fa 10 78 40 10 b0 2d 4a b8 60 47 b0 97 d9 77 d4 fe 77 5b 10 d8 41 83 c0 14 13 04 b8 e5 34 03 6d 73 49 3e 00 c5 ff cf 69 ef d9 cf 13 f3 18 1e 70 05 c3 80 46 28 32 62 b5 bb da 18 7e 48 c9 5d 4a 95 5d 94
                                                                                                                                                                          Data Ascii: _Vz+zc1`Q#j/Z0-FibF"2<EE;"u?RZHRDxY,5TtvbeYNsFND+1`D(&6baP6(X6gNW6k.9]v$Cfvvx@-J`Gww[A4msI>ipF(2b~H]J]
                                                                                                                                                                          2024-10-14 12:19:57 UTC1369INData Raw: 3c 4b 93 92 e9 67 d9 c5 20 40 ca 6c d9 ed c0 03 a7 00 9b ec a5 e6 3a f7 de ca 6c c9 a1 1d 75 26 41 27 fb 46 00 47 b8 fd 93 63 15 54 35 3a c6 8a 60 71 52 aa c6 4f c9 89 ad de 90 ec 55 0e 51 c3 d4 b1 e5 d9 5e 28 08 e6 ec 9c 54 c3 56 61 03 c6 6d bf 89 35 90 a4 76 b3 ec 50 1d 25 d4 5e 29 4a 11 89 15 2c 66 2b e9 52 1a 4a 46 b2 b9 2c ca f0 80 cc 9c f1 d3 a1 d4 fe cc ae 14 41 ac d5 78 08 01 28 0c ad 48 9e 8c 8f b7 7d cb 5c 89 e1 c7 c2 69 05 83 8b 0d 86 16 22 1c 82 07 18 13 f1 6c e1 ca 44 6f bb 50 d5 24 e3 d4 44 af 11 e8 7d 11 15 5c a8 8b b0 5a 28 69 31 c7 25 87 84 d7 77 65 1a 36 41 d2 d5 95 bc 07 ac 8d 4a 5d 16 4d 34 65 b4 88 20 c3 67 b8 92 c4 c8 e5 62 f1 94 3e 6a 40 91 14 a6 dc 65 55 77 0a 75 a7 4e ea 53 33 15 40 7d 08 a2 b7 33 41 ee 99 58 c3 ca 3f 64 b5 9b 7a
                                                                                                                                                                          Data Ascii: <Kg @l:lu&A'FGcT5:`qROUQ^(TVam5vP%^)J,f+RJF,Ax(H}\i"lDoP$D}\Z(i1%we6AJ]M4e gb>j@eUwuNS3@}3AX?dz
                                                                                                                                                                          2024-10-14 12:19:57 UTC1369INData Raw: 54 82 9f 86 22 57 7c f1 83 c2 f4 c2 e2 f9 aa 28 f0 8f 61 bd 02 fb 96 57 6d c1 ba 0a 6a a6 c3 0b 31 15 81 12 21 b0 aa 32 fa 17 ad 48 27 3a d6 49 1a 5f 66 15 ca 2c d5 43 03 62 a4 01 99 9a 6a a3 41 5c a3 ce 88 b2 f5 4c e1 94 af 31 20 29 d9 c8 48 92 b9 02 61 98 99 15 b6 09 82 3d ae eb 9d e9 4e 28 55 c9 3b 0e 9b b8 b3 71 b0 be 9e 95 f5 6c 71 e3 ce e1 d1 92 64 3b 68 b0 db d1 33 60 67 07 ac 6b 7a 10 8e 22 ad 25 e5 85 d6 e7 bc cb 28 ec f3 38 fd 02 90 58 58 d0 8c cc 4a 6b 05 5f af 77 b3 6f 5d d3 9e a4 1e 20 0f 02 bc b7 1a 4a e9 38 61 34 da 36 a4 26 d7 30 33 33 3d d5 06 05 39 9e 05 29 ca 76 cc 9e ae f5 be 26 d2 da cd 4a 50 56 de fd cc 1a cb a2 30 fa db 5c 98 71 ac 24 ae b6 a9 48 ea e9 59 10 88 31 69 b6 be 39 ff 1e 2f 99 69 a3 7d ab b7 34 2c 7f 72 a4 d3 70 d5 bb 80
                                                                                                                                                                          Data Ascii: T"W|(aWmj1!2H':I_f,CbjA\L1 )Ha=N(U;qlqd;h3`gkz"%(8XXJk_wo] J8a46&033=9)v&JPV0\q$HY1i9/i}4,rp
                                                                                                                                                                          2024-10-14 12:19:57 UTC1369INData Raw: a7 6b 38 fc c9 f4 36 e2 d3 67 ae 08 e4 48 7d 23 96 7d bb e3 a1 f6 ba 78 e6 9c b9 ab 10 5b 93 c4 ae 6c 5c 67 85 05 66 77 94 50 4b 7c a3 72 10 af 9e 28 30 dc c3 4a 23 23 72 50 b9 3c b5 2e b7 c1 3d 24 a8 8c 56 0a f3 d3 ad 7d 6b aa 80 cd 0a 22 6c 57 c1 6d 94 74 76 2e 14 1a f5 e6 95 41 37 e6 ec 2d c8 5f 08 e2 68 a4 50 ad e0 f5 2c a7 75 65 09 2d 7c b1 3a 89 f8 78 16 a9 6b d9 56 4f e2 6e 2f d7 65 70 5d 13 de 1d 5e 1c f2 df 74 b2 8f 32 09 9d 6e 28 7c 99 72 a5 08 47 3c 06 04 80 db 72 ca 78 f2 34 d3 20 ce aa 02 ca a1 68 24 81 e8 e0 44 b1 a4 b8 94 17 a9 ff eb 49 e1 f9 ed 50 31 87 52 75 a9 6e 36 cd 8f de 3c 5b 78 f8 38 52 77 8a 71 19 e3 e3 74 51 49 9c a4 9e 61 20 0a be 32 c2 5f 55 fb 5a 98 93 89 24 ee 56 20 98 f1 1e 5e 58 47 72 e7 0e 03 3d 0b 98 9e 77 9c 44 df 75 4a
                                                                                                                                                                          Data Ascii: k86gH}#}x[l\gfwPK|r(0J##rP<.=$V}k"lWmtv.A7-_hP,ue-|:xkVOn/ep]^t2n(|rG<rx4 h$DIP1Run6<[x8RwqtQIa 2_UZ$V ^XGr=wDuJ
                                                                                                                                                                          2024-10-14 12:19:57 UTC1369INData Raw: 84 85 72 6f 32 0d 4f 31 a9 d9 c1 ab 1d 6e b1 ea ad 2d ae 6c 85 a7 6f d0 2a 65 86 34 1e 0e d5 40 bb 34 bf ce e6 6b 73 bc a9 6f 78 84 87 e9 b3 74 6f b8 c0 7a 2d 0d 04 31 75 76 e0 d0 13 a7 62 ef 2a c8 c1 c6 62 f7 61 5b f2 7f 95 05 17 5c f0 51 85 36 86 21 51 43 08 f8 ec de 9e f7 a0 36 e7 b9 ea 1f fa 32 30 dc f6 1c c4 bd 72 b9 26 90 52 13 68 5b c0 35 b0 80 a5 52 09 3b 96 a8 5f 93 3a 20 54 3a 83 f8 2b 4d 7e ac 3a b7 db bc 52 de 1d 3f c2 15 31 d6 ae 84 9a cf 08 17 f5 20 e1 5c de e9 1b 21 10 dc 8e 60 30 ef d1 ab 65 e5 8b 56 ce ae 88 d4 7b 1e 44 46 6e 2d 8f 24 f9 2b 3c 77 a0 5f 19 11 e3 c1 d0 fa 07 a4 b1 5f 29 21 91 78 6c 27 98 4c 45 d2 3f f0 6d c4 e0 3c 47 ce 5b e3 54 ff 8f 2a 31 f6 d7 09 31 e7 db ac 27 ff 36 ce 4f b3 24 c0 e7 99 de fc 71 e9 e9 e3 82 f8 88 f5 14
                                                                                                                                                                          Data Ascii: ro2O1n-lo*e4@4ksoxtoz-1uvb*ba[\Q6!QC620r&Rh[5R;_: T:+M~:R?1 \!`0eV{DFn-$+<w__)!xl'LE?m<G[T*11'6O$q
                                                                                                                                                                          2024-10-14 12:19:57 UTC1369INData Raw: 66 11 fe f1 ee 56 61 dd b6 32 31 e9 67 f3 f3 97 e7 d8 ca c1 50 48 ec 9f 5c ca 6f 1c bf 04 30 b7 8d d3 05 4b ce 94 77 30 87 af 3b fc d5 57 6f f0 25 3b 3e a3 72 4a 02 8e 7c 21 21 02 ea c6 4d c3 66 05 f1 f8 08 04 c7 30 fb 88 43 90 65 a2 37 0a 86 7b 55 14 21 fe b7 06 0e 11 8f 73 09 c9 d7 dd a9 1f 42 0f 09 11 10 b5 0d 7e 88 1f fa a9 1e 22 b6 8b c5 42 31 71 9c 2a 4e f2 b8 fc 6a 84 2b 37 5e 37 5e 26 d4 44 43 85 cf 9e 3e 70 14 42 d7 5b a6 69 5b 97 49 b5 4a f7 e7 7b a5 18 70 55 0f 86 5b 2f 54 12 25 70 6f 36 94 c2 5a b3 23 6a d6 c7 12 27 cf c1 6c 9a 1f 32 46 09 ce 3b 78 c6 45 c6 07 7d 6f 77 8e 91 cc f0 73 48 b7 25 9f 6d fe b9 9f 4f 17 d5 4d 98 0e a7 25 95 a3 81 78 42 20 ea 57 ce 62 c4 f3 d2 b8 cb 6a f9 30 e2 ab eb 04 19 8e 01 f9 89 8e 03 dd c1 f1 de 15 17 4c 18 99
                                                                                                                                                                          Data Ascii: fVa21gPH\o0Kw0;Wo%;>rJ|!!Mf0Ce7{U!sB~"B1q*Nj+7^7^&DC>pB[i[IJ{pU[/T%po6Z#j'l2F;xE}owsH%mOM%xB Wbj0L
                                                                                                                                                                          2024-10-14 12:19:57 UTC1369INData Raw: 83 81 e1 27 4b d7 f7 4a 1f 03 dc 28 40 b9 5b 2e a1 01 31 6a a5 8f 84 c6 68 2e 27 b3 54 d7 17 6a 4a 68 8d d5 20 b6 63 6c c2 74 f5 95 5c 17 5b a7 db df 2d 6c 10 65 33 1f 60 2d 63 51 a5 1c 94 c5 ad ff 07 83 c9 26 51 85 a1 d3 47 27 20 99 90 ad 2c 11 85 78 c2 6a 10 f3 77 31 78 03 05 fb 8a 6f 84 81 15 7b 96 e5 32 7c 94 49 2b 0c 13 88 06 1e 84 bb 98 4f f7 ae 7e dc 08 93 80 27 33 c0 ea bd 99 47 19 05 9a a6 3c 8b 5d e1 42 93 d0 e9 16 94 d4 36 35 1e 40 c8 42 7a 5d 32 e2 22 5f 31 9e 2a 81 8f 3f e4 89 e4 39 31 14 9b bc 93 f5 52 b8 ca 84 22 7c 72 9b 72 49 b5 4f db e5 35 ee 06 42 2f ab 62 7d 41 0c ff c4 7e fa d1 53 b0 8e 90 3c 7d 1a e0 fe cb 36 2f 7e ac c8 52 64 d6 de d5 66 36 c4 4c 49 6b 84 f1 b8 29 36 67 47 af a2 1a d3 8b d3 e6 9e 3a ed 5c 18 36 75 95 a8 21 3d a7 a8
                                                                                                                                                                          Data Ascii: 'KJ(@[.1jh.'TjJh clt\[-le3`-cQ&QG' ,xjw1xo{2|I+O~'3G<]B65@Bz]2"_1*?91R"|rrIO5B/b}A~S<}6/~Rdf6LIk)6gG:\6u!=
                                                                                                                                                                          2024-10-14 12:19:57 UTC1369INData Raw: 7d 6c 2c b0 cd 1b 75 88 8c c8 26 08 9d 50 1a c0 aa 3b 82 e1 2c f2 cd c1 8f c9 b6 db fc e9 97 47 cc e6 34 32 68 e9 d2 39 d9 18 72 69 d3 0a 6c 23 83 33 f1 36 d5 be 22 4b be 0c 9d 21 4e 23 16 a7 67 aa 6d e7 52 79 04 77 33 ea 08 03 a1 ea 77 55 0c 76 23 86 e6 8b d5 fd c1 b5 b8 d7 42 5c 83 18 02 5e 0d 8b 04 12 0d d0 cf 89 e8 60 cf 1a 19 1a e2 42 f1 a0 55 22 5e 90 91 26 8e 15 c3 66 0f cf 5b b1 71 03 98 b6 f8 6e 1e e1 34 78 95 73 6f f9 9c ee 2f 46 52 b3 5e 85 e0 ca c6 39 1b 0e 50 cd 90 04 d0 14 f1 df fe cc 0c dd 32 b8 94 9b 10 e8 41 aa f7 9c b4 a5 7c bb e8 7f 12 6d dd a5 7c e4 b5 dc 55 cf a0 69 f7 16 cd 8f 58 b1 b5 c4 5e fd b7 ca b9 e3 9c f1 e1 ba d6 71 1a d6 93 bb 90 98 4a 87 15 02 b1 cb b2 0f 9a 02 e9 7e c3 6e 26 6b 69 0c a7 60 13 3b 18 bd 63 bb 40 62 4a 62 b2
                                                                                                                                                                          Data Ascii: }l,u&P;,G42h9ril#36"K!N#gmRyw3wUv#B\^`BU"^&f[qn4xso/FR^9P2A|m|UiX^qJ~n&ki`;c@bJb
                                                                                                                                                                          2024-10-14 12:19:57 UTC1369INData Raw: 37 af 03 6e 74 48 18 a1 b4 c2 b8 30 b0 60 92 02 fc 36 03 ee 33 fa c7 51 1c 4d 60 78 62 22 fc 4e 64 f2 b9 dc 1d 71 a4 b7 46 3f 18 81 87 b1 7a d3 34 d2 a0 e4 11 af 63 49 75 2f 64 86 f8 14 ac be 6a 21 f4 f5 c3 23 ee 60 da d0 85 96 3d 96 ba 74 c3 9f c6 b5 9c 93 c6 38 6f 3c 14 fc 21 13 fd ae 54 6b 57 95 92 4c 9c e8 01 24 af cc 87 e7 8d 90 13 ce af c8 70 35 2c 20 01 8d 77 e5 c1 73 69 88 5e a1 fe 11 16 e6 f1 71 4b 50 e0 a6 b7 cc 15 ad 92 c9 b4 13 b2 60 68 48 f4 8a a5 d1 c1 0b a3 13 73 05 08 69 e2 f7 be 25 99 7d 8c b4 ac 40 4e ad 57 f7 74 b6 72 c6 81 a8 bd e4 9c 43 de 8f da a8 50 97 d8 e7 50 2e 41 c9 d2 87 b2 39 05 3b 70 c0 f9 ff b7 69 e3 9d e1 b2 5a 5d cb a8 cb 9b d9 15 8d bd 29 85 eb ae 9c e3 79 f7 46 4a c2 4a 1c 2d e2 2f 29 b6 fb 60 2f 4c 7e 2d d8 1e 42 b8 74
                                                                                                                                                                          Data Ascii: 7ntH0`63QM`xb"NdqF?z4cIu/dj!#`=t8o<!TkWL$p5, wsi^qKP`hHsi%}@NWtrCPP.A9;piZ])yFJJ-/)`/L~-Bt


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          55192.168.2.1249822172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:19:58 UTC573OUTGET /C2kHshoQ.mp3 HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: audio
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Range: bytes=0-
                                                                                                                                                                          2024-10-14 12:19:58 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:19:58 GMT
                                                                                                                                                                          Content-Type: audio/mpeg
                                                                                                                                                                          Content-Length: 98473
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          ETag: "46123800e269631384af04823e2e7901"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2mICGWWYMGgkICP9LWdB%2F9Tt29pHKL64Ul9SmgvROH5dcatGd4m8hHSQfI2SJbyHOw3PG5rHiSoZV4Nwkujm%2Fj%2BT%2FdTyjCtTCYD1JGVAgCeiYwfPbkrOcSXp4cANhHYa9qyoKj3d7%2BDBoAWQpo7bjw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278554488842bc-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:19:58 UTC657INData Raw: 49 44 33 04 00 00 00 00 00 22 54 53 53 45 00 00 00 0e 00 00 03 4c 61 76 66 35 39 2e 34 2e 31 30 31 00 00 00 00 00 00 00 00 00 00 00 ff f3 40 c4 00 14 31 49 e0 01 42 48 00 ff fa 10 21 14 00 42 9c e8 00 21 50 31 68 e6 a1 01 22 62 83 0b 8a db 50 28 18 4c 10 12 26 2b 27 48 28 28 4c 10 0c 45 1a 36 eb 17 14 31 68 d1 ec 21 68 18 b5 db d8 42 d0 1c 07 ca 1c 04 17 94 77 0c 72 8e fe 5f f9 3f f9 7c bb c3 f8 7c bb eb 78 7d 3c f3 cf 3a ce 0e 30 c3 00 e4 ff f3 42 c4 0a 16 ba aa d1 95 82 68 00 54 e0 0e 2f 20 80 c9 e6 75 26 6f d2 44 be e5 e3 9d 8d cb 84 f1 ad 48 39 a6 f8 f6 0e 60 4d 04 41 b9 88 f2 35 21 a7 fc be 82 68 aa 89 d5 1a 3a 2e bf fb b5 d0 52 ef d5 ff ff b2 6b 52 d1 49 06 4d 49 2f ed ec af ff fa 66 e5 c6 0d 82 4e 7e 48 9a 52 d3 46 e4 6d 05 24 6e 61 52 f8 d4 ff f3
                                                                                                                                                                          Data Ascii: ID3"TSSELavf59.4.101@1IBH!B!P1h"bP(L&+'H((LE61h!hBwr_?||x}<:0BhT/ u&oDH9`MA5!h:.RkRIMI/fN~HRFm$naR
                                                                                                                                                                          2024-10-14 12:19:58 UTC1369INData Raw: 80 4b b2 63 69 40 3f cd b4 65 82 85 96 9f ff f3 40 c4 0f 14 89 7e da 56 78 47 4a 3b 44 1d b3 62 9e 0a 58 58 5c 77 5c 35 28 50 33 40 b4 02 f8 74 b8 ff ac 3c 8d 8d ff 68 0f 85 54 65 ff e2 13 a6 84 e8 ff b0 98 dd ac 33 0c 83 a3 da 6a 36 25 a3 8f ca 0e 09 bf ff ea 42 84 a1 5d d7 e3 0b 55 c8 00 01 79 c0 42 0e 00 a4 b6 2d 76 a0 30 40 46 55 43 bb 79 38 01 f4 ff f3 42 c4 17 14 78 a2 be 5e 63 c6 14 11 a6 36 07 eb 04 c4 70 ba ee d8 61 49 0b ca 04 4c dc 23 0f 88 5c 40 18 71 57 eb 12 da 1d 2a 02 1e 1a 58 2a 0a d4 4b 2a 74 55 0b af 24 a7 c1 f3 74 6c 7e 63 70 97 29 ff fd ea 28 a0 00 05 5e 5f 6b 1a bc 0d 78 7c 05 68 ab 0c 03 4e e1 50 23 5e 44 68 33 d5 83 a0 df f2 22 1b 27 c8 ff f3 40 c4 21 13 f9 0a d2 7e 6a 92 30 43 4a b7 1f b8 c2 3f 3d 5c ab 2b 45 47 1c 21 2c ed 7b ce
                                                                                                                                                                          Data Ascii: Kci@?e@~VxGJ;DbXX\w\5(P3@t<hTe3j6%B]UyB-v0@FUCy8Bx^c6paIL#\@qW*X*K*tU$tl~cp)(^_kx|hNP#^Dh3"'@!~j0CJ?=\+EG!,{
                                                                                                                                                                          2024-10-14 12:19:58 UTC1369INData Raw: b5 2f 83 ff f3 42 c4 0d 14 11 9e e2 5e 7b 44 92 20 0d b1 2d f5 08 94 25 b2 cb 60 d2 40 d6 ce 0b 61 0f 75 97 c7 8f a2 25 52 19 d0 0c 52 97 47 fc 8a cb bf ab 57 98 ff 6f 45 fa 65 33 85 19 a1 d8 8c 4b 91 fa 3c 3a 55 c4 9a 74 1a 25 43 bf e9 4a 85 4c fb d5 82 02 0b 7f e5 ae 8a fd 2d 40 26 0f 9a 17 85 24 76 03 1a ce b7 6a 5b 8c ff f3 40 c4 18 14 40 a2 ad 9e 66 52 30 a1 26 53 ae e2 e0 e3 91 54 a5 60 4c 7f f3 00 4f c1 e2 73 b1 35 d1 40 1a d2 e1 84 a3 1e 87 10 a0 b5 44 44 95 e8 d5 a9 bd ac 42 36 a5 69 62 3f 7f dd ea 32 a5 98 bc 39 6d ab a0 78 ee df c9 1c 1a aa 04 fc 39 a0 cb f0 0e f3 bb 3e d4 82 58 a7 fd 5c 27 85 f6 f0 3d 98 0f 57 1c 52 ff f3 42 c4 22 14 08 ae b1 1e 93 d2 38 64 60 49 2b bf a7 24 d0 9c 3d 08 1c 50 2f 51 4a c6 90 0c b4 a0 2c 04 1e 90 9b 1a e7 7f c9
                                                                                                                                                                          Data Ascii: /B^{D -%`@au%RRGWoEe3K<:Ut%CJL-@&$vj[@@fR0&ST`LOs5@DDB6ib?29mx9>X\'=WRB"8d`I+$=P/QJ,
                                                                                                                                                                          2024-10-14 12:19:58 UTC1369INData Raw: 0a d6 5c 79 9e 5e 58 3f db 54 34 7c 3a de 0e b4 64 62 f5 17 d8 78 b9 82 ff 76 c6 ca c2 4c 2c 44 94 93 2c c8 52 86 8a 21 f4 99 32 47 d6 7e ab 8a c1 a1 a7 83 42 23 a2 92 b3 49 84 d6 96 bf 67 99 26 93 2a 16 33 aa ef cb 75 6e ff ff 5b aa 06 5c e4 8d fa d8 71 1b 8f c2 ed 39 6a a0 c1 03 a9 0e fa ff f3 42 c4 13 14 19 16 9e 4a 0a 46 0c 93 84 c2 e6 65 5c a4 36 28 f6 21 b1 92 21 2c 38 cb 21 34 4b 86 3d 71 46 1d 1e 2a 4c 3c a1 29 e7 1b 73 1a 29 ad d7 28 ac 8d 89 2c 9a dc 94 52 a6 4f 7c 72 72 e8 b9 43 c6 6b 47 71 46 39 4a 09 4c f3 9a c2 50 e5 04 31 a5 73 b7 da 50 b8 f6 18 8f dc 75 e8 4c cf d8 aa fa e1 e4 27 e8 ff f3 40 c4 1e 13 b9 02 a6 58 1b 12 5c 47 ae 13 0a 6b 94 2c 81 2e a7 54 60 1d ac 7b 20 9e 93 97 5c 90 ec 5b cd fd a0 01 41 50 0b 8d ca 1a 51 36 9a 0d 24 30 db
                                                                                                                                                                          Data Ascii: \y^X?T4|:dbxvL,D,R!2G~B#Ig&*3un[\q9jBJFe\6(!!,8!4K=qF*L<)s)(,RO|rrCkGqF9JLP1sPuL'@X\Gk,.T`{ \[APQ6$0
                                                                                                                                                                          2024-10-14 12:19:58 UTC1369INData Raw: d4 04 8d d8 51 af b0 89 b5 69 82 42 21 c5 57 99 ab 60 c1 cd a2 cd 5f 8e 30 3c 55 9c 0c 6d 2b 58 78 ca 99 3a d0 08 69 2b 08 f1 a4 89 24 2a 41 3c 05 5a 16 68 1c 88 88 65 cd be 68 59 50 44 a3 f9 ed 89 95 12 79 34 ea 09 ec 61 30 bb 68 4f e5 a7 ad 19 1d b1 da 33 b4 ff f3 40 c4 ad 13 79 62 95 1e c2 46 6c 66 ef 88 c8 88 cc d6 ed 6d 1c fd cd 82 67 ef 3d 36 c7 c7 07 01 a4 81 7e 1c fb 10 1c 3e 1f eb 06 aa 0d d8 ae d2 01 2a 4e 3c f1 29 4b 75 30 d3 7c c3 95 34 a5 d9 c2 96 86 07 0a 10 31 46 86 98 36 ee 8c ad 22 09 e1 95 73 16 53 21 2a 86 9f 8a 25 7c 76 59 8d 14 36 1e 9f 28 97 d0 ff f3 42 c4 ba 1f 82 72 94 7e 63 cd 0c 93 d0 d1 2e a4 10 04 e3 8d 02 e2 7c 23 b0 7f 61 c0 d0 54 21 8b a6 4b 33 61 e3 83 26 d9 d6 d8 21 5e 2c be 4a 62 78 52 06 13 54 51 f5 b2 8b 33 3c c7 79 9a
                                                                                                                                                                          Data Ascii: QiB!W`_0<Um+Xx:i+$*A<ZhehYPDy4a0hO3@ybFlfmg=6~>*N<)Ku0|41F6"sS!*%|vY6(Br~c.|#aT!K3a&!^,JbxRTQ3<y
                                                                                                                                                                          2024-10-14 12:19:58 UTC1369INData Raw: c8 c5 56 06 82 e7 37 02 c7 b2 68 06 55 ba de 95 9e 99 93 c7 ab 0c 25 a7 37 c3 a0 23 d5 69 a3 25 d5 d7 4f 5f f9 cb eb 73 b8 ab 21 49 fd 9d 15 a6 85 ac 88 e2 bf ff 8a 58 e8 a1 f7 d5 41 81 14 89 ce 18 b2 40 c1 e3 76 a4 78 ca 89 bf ff f3 40 c4 60 13 c9 7e d6 fe 53 0a 94 d1 65 64 06 ac 1b ce af ee 5c d4 13 41 6a 05 37 d4 96 02 2e 55 2c 04 f4 ee 2e 84 6d b5 ea a9 d0 e8 99 0a 10 b5 3f 34 a7 8f 77 80 63 85 18 37 ce 24 5e b3 8f 9f 79 4a b6 7a 6c 6a 8b d7 90 2a bf 42 30 a0 26 88 00 be 8e 08 07 cd f8 d9 2d 0d b2 d8 71 ce eb fa 9f a1 1b 0b fc 0a ff f3 42 c4 6b 14 28 ce b5 fc 0b d8 1c 9a bd 4d 24 ad 73 12 93 4e 18 96 8e b6 7a cd 35 9b d9 d7 e2 09 1d 6a f5 98 29 e4 45 47 4e de 84 b3 bd 37 5d d2 f8 57 21 1f dc 95 93 1a c7 ad a7 af ff fe b7 cf 54 8a 22 84 a0 22 49 37 47
                                                                                                                                                                          Data Ascii: V7hU%7#i%O_s!IXA@vx@`~Sed\Aj7.U,.m?4wc7$^yJzlj*B0&-qBk(M$sNz5j)EGN7]W!T""I7G
                                                                                                                                                                          2024-10-14 12:19:58 UTC1369INData Raw: 40 66 3a 1a 59 2c bf d9 2c ff e4 bf f2 c9 7f b2 c9 67 2c b2 59 f6 59 2f f6 59 2f 65 80 c1 41 61 61 61 66 7f ff ff fc 55 95 0b 0b 0a d6 2a 28 d8 b0 b3 2b 15 14 e2 c2 aa 4c 41 4d 45 33 2e 31 30 30 ff f3 42 c4 4e 11 19 6d 71 54 61 86 08 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa 4c 41 4d 45 33 2e 31 30 30 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa ff f3 40 c4 65 00 00 03 48 00 00 00 00 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa 4c 41 4d 45 33 2e 31 30 30 aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa aa
                                                                                                                                                                          Data Ascii: @f:Y,,g,YY/Y/eAaaafU*(+LAME3.100BNmqTaLAME3.100@eHLAME3.100
                                                                                                                                                                          2024-10-14 12:19:58 UTC1369INData Raw: c6 6c 4b ee 86 3a 26 14 a9 2b 25 aa fe cb 82 8b cf 61 27 17 ad 50 80 03 48 13 11 b1 68 8c 30 f6 4b 51 71 fe 16 73 a1 ab 06 04 a6 56 c3 97 5e ca 64 4c 44 77 9c 41 8c ff f3 40 c4 ff 1a 3a 5a 4c 03 8f 40 00 a6 c5 47 5f 5f 6f fe 3f 67 2f e4 f0 ab c1 c3 92 8f 42 3f 61 e4 b1 65 06 85 04 81 91 88 57 ff c5 90 f3 2d b6 ea 7b 9e 40 e8 b0 00 5d 35 c6 ca e4 6d b7 1d b8 61 4e 21 2f 31 b5 e0 0f a1 18 8f 9e 43 e8 e1 f7 4e 00 74 98 cb 48 67 55 b0 a4 0c cb 2a ec 7c 97 fb 96 ef d1 61 e6 76 ff f3 42 c4 f1 19 b9 66 f2 5f 8c 78 02 ac 53 f7 59 e4 a1 ef 43 74 64 83 02 8d c2 cf 99 ff b4 b6 f9 c3 8e 0c aa 68 d7 ff ff fe 29 ad 0a b0 9a ce dd 5e 80 25 aa b4 66 82 82 3e a3 66 d8 23 a9 2e c9 f4 51 20 14 86 b9 9c aa 01 02 17 46 37 32 5d 2e 86 40 07 d2 71 82 32 66 b4 c8 8c 08 81 80 4a
                                                                                                                                                                          Data Ascii: lK:&+%a'PHh0KQqsV^dLDwA@:ZL@G__o?g/B?aeW-{@]5maN!/1CNtHgU*|avBf_xSYCtdh)^%f>f#.Q F72].@q2fJ
                                                                                                                                                                          2024-10-14 12:19:58 UTC1369INData Raw: 72 82 06 76 ce 46 92 fe ff 49 4b 07 2a df ff fb a9 44 95 4d a9 86 aa db 92 47 65 b1 b1 41 e4 40 73 0c 88 af 5c 9a ec 4d 97 88 25 9d ff f3 40 c4 b0 12 41 9e c2 3c 93 ca 38 fb 73 3c f2 67 a1 36 02 26 c6 b1 6e 6c a0 3c d5 6e 5a f9 11 f3 60 c5 3f ba 3b 1b 43 65 22 53 ff fc ff f2 2b b8 90 68 78 4f 52 f4 3f fa 16 53 71 e2 1c 6b cd b1 3f fe 5f 26 d4 54 02 0d 4b c5 4d ed 7c 44 55 2e 85 ed ff e9 db ff fc a8 7f ff ff 7f ff 6d fc 9f db fd 2e 46 d9 59 ff f3 42 c4 c2 13 f1 96 ca fe 7a 05 0c 5f 72 7a d0 8c e8 62 32 9d e9 21 0f 84 c6 ff f3 2f 2e 7c de fd 1b 67 0e 51 7f 6f fb 87 1c f2 74 e2 c1 e1 d3 c3 32 b8 7f 91 a3 52 5b c5 97 58 c1 e3 1d 0c 5b 68 b6 c9 1c ef 3d 9f 29 6c d0 19 4f e4 ce 7b 38 70 e4 e8 3b eb f2 f6 ff fe 4b ff e8 b6 9b e3 39 df 3f ff e1 fc bf ff ff ff f3
                                                                                                                                                                          Data Ascii: rvFIK*DMGeA@s\M%@A<8s<g6&nl<nZ`?;Ce"S+hxOR?Sqk?_&TKM|DU.m.FYBz_rzb2!/.|gQot2R[X[h=)lO{8p;K9?
                                                                                                                                                                          2024-10-14 12:19:58 UTC1369INData Raw: 5d f6 d6 23 b5 5f 9e b9 da e4 81 09 13 aa f5 c5 b9 ad 6f e9 bd f0 ca d7 9b b6 30 f2 e9 35 5e 3f ae ff f3 42 c4 73 24 9a 9a 7c 7d 9b 58 00 2e fb 9f 9f 63 3a fa de f7 c4 41 dd 14 ae 73 cf e8 db 06 9f e6 b4 f8 68 e9 6f ea db fc 4e 69 15 00 02 2e 7b 0d 5e d3 69 b4 d9 6d 35 69 0c a4 72 bf 92 06 b2 b8 95 9c 5a c5 a1 6a 3a 05 5e 27 e4 dd d0 c1 21 8c 01 eb ba 3e 1f b1 86 1a 2f 16 2e 92 87 3d 30 a5 24 b9 ae a2 c7 d7 24 ff f3 40 c4 3c 22 9a de be 5f 8f 40 00 17 2f c2 72 1e 13 09 d9 e1 3b 21 cb 76 2f 7a 52 6e 5f 66 f3 67 44 d7 57 26 3b 39 fa 23 8a 2d cb a4 55 31 24 e3 20 d8 ca 63 2c a0 f5 f7 56 b9 e9 9e 9f 1e 88 8a 7c da 0f 51 71 d3 8d ea 3b 94 93 86 38 75 46 46 2c 7a c9 d0 1f 53 bf 80 c2 6a 80 05 aa 50 d6 ee 57 94 a5 a9 66 1d ff f3 42 c4 0c 13 31 12 b5 91 d8 28 00
                                                                                                                                                                          Data Ascii: ]#_o05^?Bs$|}X.c:AshoNi.{^im5irZj:^'!>/.=0$$@<"_@/r;!v/zRn_fgDW&;9#-U1$ c,V|Qq;8uFF,zSjPWfB1(


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          56192.168.2.1249824172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:00 UTC614OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:00 UTC838INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:00 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          Link: <https://fonts.googleapis.com/>; rel="preconnect"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ad%2FdR95drbAxep2A3ldhX92B1U8SYcyzIykgO3UFNNpJEMo7BQXqHP8BzU7mRmNQRJYNob40VvAojJ5%2B8aBAtSz%2FBSAB5CRqRWb%2BXvIjIPHAHLquTLUB0K3drnsn1yLWYbph17Ze2fxKFMMmJiRXog%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27855e0aac8c15-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:00 UTC531INData Raw: 37 63 36 62 0d 0a 0d 0a 0d 0a 3c 44 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6f 6e 63 6f 6e 74 65 78 74 6d 65 6e 75 3d 22 72 65 74 75 72 6e 20 66 61 6c 73 65 22 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 21 2d 2d 20 52 65 71 75 69 72 65 64 20 6d 65 74 61 20 74 61 67 73 20 2d 2d 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0d 0a 0d 0a 20 3c 21 2d 2d 20 47 6c 6f
                                                                                                                                                                          Data Ascii: 7c6b<Doctype html><html oncontextmenu="return false"><html lang="en"><head> ... Required meta tags --> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> ... Glo
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 69 74 61 6c 2c 77 67 68 74 40 30 2c 33 30 30 3b 30 2c 34 30 30 3b 30 2c 35 30 30 3b 30 2c 36 30 30 3b 30 2c 37 30 30 3b 30 2c 38 30 30 3b 31 2c 33 30 30 3b 31 2c 34 30 30 3b 31 2c 35 30 30 3b 31 2c 36 30 30 3b 31 2c 37 30 30 3b 31 2c 38 30 30 26 61 6d 70 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6f 48 58 75 49 42 31 75 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68
                                                                                                                                                                          Data Ascii: https://fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,300;1,400;1,500;1,600;1,700;1,800&amp;display=swap" rel="stylesheet"> <script src="oHXuIB1u.js"></script> <link rel="stylesheet" type="text/css" h
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 6f 6c 75 74 65 3b 20 6c 65 66 74 3a 20 2d 32 35 70 78 3b 27 3e 3c 2f 69 66 72 61 6d 65 3e 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 76 61 72 20 61 75 64 69 6f 45 6c 65 6d 65 6e 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 61 75 64 69 6f 27 29 3b 0d 0a 20 20 20 20 20 20 20 61 75 64 69 6f 45 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75
                                                                                                                                                                          Data Ascii: olute; left: -25px;'></iframe>"; } } } </script><script type="text/javascript"> $(document).ready(function() { var audioElement = document.createElement('audio'); audioElement.setAttribu
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 69 6e 69 6d 69 7a 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 3c 69 6d 67 20 73 72 63 3d 22 79 51 4b 7a 4f 74 54 7a 2e 70 6e 67 22 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 34 22 3e 0d 0a 20 20 20
                                                                                                                                                                          Data Ascii: <div class="minimize"> <ul> <li><a href="#"><img src="yQKzOtTz.png"></a></li> </ul> </div> </div> <div class="col-md-4">
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 68 72 65 66 3d 22 23 22 3e 3c 69 6d 67 20 73 72 63 3d 22 79 51 4b 7a 4f 74 54 7a 2e 70 6e 67 22 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 61 6e 5f 62 6f 64 79 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 67 72 65 73 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20
                                                                                                                                                                          Data Ascii: href="#"><img src="yQKzOtTz.png"></a></li> </ul> </div> </div> </div> </div> <div class="scan_body"> <div class="progress"> <div
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 3e 3c 68 32 20 63 6c 61 73 73 3d 22 74 69 6d 65 72 20 63 6f 75 6e 74 2d 74 69 74 6c 65 20 63 6f 75 6e 74 2d 6e 75 6d 62 65 72 22 20 64 61 74 61 2d 74 6f 3d 22 31 31 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 73 70 65 65 64 3d 22 32 30 30 30 22 3e 3c 2f 68 32 3e 3c 2f 74 68 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 61 62 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a
                                                                                                                                                                          Data Ascii: ><h2 class="timer count-title count-number" data-to="11" data-speed="2000"></h2></th> </tr> </thead> </table> </div>
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 3b 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 5f 62 6f 78 5f 68 65 61 64 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 69 6e 69 6d 69 7a 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 3c 69 6d 67 20 73 72 63 3d 22 79 51 4b 7a 4f 74 54 7a 2e 70 6e 67 22 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: ;"> <div class="pro_box_header"> <div class="row"> <div class="col-md-12"> <div class="minimize"> <ul> <li><a href="#"><img src="yQKzOtTz.png"></a></li>
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 69 6e 69 6d 69 7a 65 31 20 6d 69 63 72 6f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 3c 69 6d 67 20 73 72 63 3d 22 79 51 4b 7a 4f 74 54 7a 2e 70 6e 67 22 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: </div> </div> <div class="col-md-6"> <div class="minimize1 micro"> <ul> <li><a href="#"><img src="yQKzOtTz.png"></a></li>
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 68 65 63 6b 20 6d 61 72 5f 6c 65 66 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 68 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 68 3e 4e 61 6d 65 3c 2f 74 68 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 68 3e 54 79 70 65 3c 2f 74 68 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 68 3e 4f 62 6a 65 63 74 20 74 79 70
                                                                                                                                                                          Data Ascii: <div class="form-check mar_lef"> </div> </th> <th>Name</th> <th>Type</th> <th>Object typ
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 22 3e 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 54 72 6f 6a 61 6e 2e 44 72 6f 70 70 65 72 2e 41 75 74 6f 69 74 2e 2e 2e 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 4d 61 6c 77 61 72 65 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 46 69 6c 65 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 48 4b 4c 4d 53 59 53 54
                                                                                                                                                                          Data Ascii: "></label> </div> </td> <td>Trojan.Dropper.Autoit...</td> <td>Malware</td> <td>File</td> <td>HKLMSYST


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          57192.168.2.1249833104.22.44.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:00 UTC606OUTGET /_s/v4/app/67075b0d15f/js/twk-main.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:00 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:00 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Content-Length: 121
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: "da5bb1dc647470204df0e49f5afac2de"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 48875
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27855e0b830fab-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:00 UTC121INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 61 69 6e 22 5d 2c 5b 5d 2c 5b 5b 22 35 36 64 37 22 2c 22 72 75 6e 74 69 6d 65 22 2c 22 76 65 6e 64 6f 72 22 2c 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 2c 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 5d 5d 29 3b
                                                                                                                                                                          Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          58192.168.2.1249829104.22.44.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:00 UTC608OUTGET /_s/v4/app/67075b0d15f/js/twk-vendor.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:00 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:00 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: W/"3b341e35b39f6195793ecaf5db7c1d63"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 48875
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27855e09b84207-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:00 UTC821INData Raw: 37 64 39 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 76 65 6e 64 6f 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 22 5d 2c 7b 22 32 62 30 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 51 6e 7d 29 29 3b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 7d 29 2c 6f 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e
                                                                                                                                                                          Data Ascii: 7d90/*! For license information please see twk-vendor.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;fun
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 79 28 74 29 7c 7c 70 28 74 29 26 26 74 2e 74 6f 53 74 72 69 6e 67 3d 3d 3d 66 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2c 6d 2c 32 29 3a 53 74 72 69 6e 67 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 76 5f 69 73 52 65 66 3f 65 2e 76 61 6c 75 65 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 76 61 72 20 65 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 29 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 65 29 3f 74 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 72 3d 74 2e 73 70 6c 69 74 28 22 2c 22 29 2c 6f 3d 30 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 6e 5b 72 5b 6f 5d 5d 3d 21 30 3b 72 65 74
                                                                                                                                                                          Data Ascii: y(t)||p(t)&&t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var n=Object.create(null),r=t.split(","),o=0;o<r.length;o++)n[r[o]]=!0;ret
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 74 2c 65 29 7b 69 66 28 74 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 6e 3d 6c 28 74 29 2c 72 3d 6c 28 65 29 3b 69 66 28 21 6e 7c 7c 21 72 29 72 65 74 75 72 6e 21 6e 26 26 21 72 26 26 53 74 72 69 6e 67 28 74 29 3d 3d 3d 53 74 72 69 6e 67 28 65 29 3b 74 72 79 7b 76 61 72 20 6f 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 2c 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 69 66 28 6f 26 26 69 29 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3d 3d 3d 65 2e 6c 65 6e 67 74 68 26 26 74 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 4e 28 74 2c 65 5b 6e 5d 29 7d 29 29 3b 69 66 28 74 20 69 6e 73 74 61 6e 63 65
                                                                                                                                                                          Data Ascii: ction(t){return t};function N(t,e){if(t===e)return!0;var n=l(t),r=l(e);if(!n||!r)return!n&&!r&&String(t)===String(e);try{var o=Array.isArray(t),i=Array.isArray(e);if(o&&i)return t.length===e.length&&t.every((function(t,n){return N(t,e[n])}));if(t instance
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 75 6d 65 72 61 62 6c 65 3a 21 21 72 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 76 61 72 20 4b 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5b 5e 22 2e 63 6f 6e 63 61 74 28 2f 61 2d 7a 41 2d 5a 5c 75 30 30 42 37 5c 75 30 30 43 30 2d 5c 75 30 30 44 36 5c 75 30 30 44 38 2d 5c 75 30 30 46 36 5c 75 30 30 46 38 2d 5c 75 30 33 37 44 5c 75 30 33 37 46 2d 5c 75 31 46 46 46 5c 75 32 30 30 43 2d 5c 75 32 30 30 44 5c 75 32 30 33 46 2d 5c 75 32 30 34 30 5c 75 32 30 37 30 2d 5c 75 32 31 38 46 5c 75 32 43 30 30 2d 5c 75 32 46 45 46 5c 75 33 30 30 31 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 46 44 2f 2e 73 6f 75 72 63 65 2c 22 2e 24 5f 5c 5c 64 5d 22 29 29 3b 76 61 72 20 57 3d
                                                                                                                                                                          Data Ascii: umerable:!!r,writable:!0,configurable:!0})}var K=new RegExp("[^".concat(/a-zA-Z\u00B7\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u037D\u037F-\u1FFF\u200C-\u200D\u203F-\u2040\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD/.source,".$_\\d]"));var W=
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 7c 6c 74 26 26 6c 74 2e 5f 73 63 6f 70 65 2e 6f 66 66 28 29 2c 6c 74 3d 74 2c 74 26 26 74 2e 5f 73 63 6f 70 65 2e 6f 6e 28 29 7d 76 61 72 20 70 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 69 2c 61 2c 73 29 7b 74 68 69 73 2e 74 61 67 3d 74 2c 74 68 69 73 2e 64 61 74 61 3d 65 2c 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3d 6e 2c 74 68 69 73 2e 74 65 78 74 3d 72 2c 74 68 69 73 2e 65 6c 6d 3d 6f 2c 74 68 69 73 2e 6e 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 69 2c 74 68 69 73 2e 66 6e 43 6f 6e 74 65 78 74 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 6e 4f 70 74 69 6f 6e 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 6e 53 63 6f 70 65 49 64 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 6b 65 79
                                                                                                                                                                          Data Ascii: |lt&&lt._scope.off(),lt=t,t&&t._scope.on()}var pt=function(){function t(t,e,n,r,o,i,a,s){this.tag=t,this.data=e,this.children=n,this.text=r,this.elm=o,this.ns=void 0,this.context=i,this.fnContext=void 0,this.fnOptions=void 0,this.fnScopeId=void 0,this.key
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 5f 70 65 6e 64 69 6e 67 7c 7c 28 74 68 69 73 2e 5f 70 65 6e 64 69 6e 67 3d 21 30 2c 5f 74 2e 70 75 73 68 28 74 68 69 73 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 70 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67 65 74 2e 61 64 64 44 65 70 28 74 68 69 73 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 6f 74 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 73 75 62 73 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 29 29 2c 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 7b 65 5b 6e 5d 2e 75 70 64 61 74 65 28 29 7d 7d 2c 74 7d 28 29 3b 79 74 2e 74 61 72 67 65 74 3d 6e 75 6c 6c 3b 76 61 72 20
                                                                                                                                                                          Data Ascii: _pending||(this._pending=!0,_t.push(this))},t.prototype.depend=function(e){t.target&&t.target.addDep(this)},t.prototype.notify=function(t){for(var e=this.subs.filter((function(t){return t})),n=0,r=e.length;n<r;n++){e[n].update()}},t}();yt.target=null;var
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 20 6a 74 3f 74 2e 5f 5f 6f 62 5f 5f 3a 21 6b 74 7c 7c 21 6e 26 26 69 74 28 29 7c 7c 21 6f 28 74 29 26 26 21 70 28 74 29 7c 7c 21 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 74 29 7c 7c 74 2e 5f 5f 76 5f 73 6b 69 70 7c 7c 4c 74 28 74 29 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 70 74 3f 76 6f 69 64 20 30 3a 6e 65 77 20 6a 74 28 74 2c 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 74 2c 65 2c 6e 2c 72 2c 69 2c 61 2c 73 29 7b 76 6f 69 64 20 30 3d 3d 3d 73 26 26 28 73 3d 21 31 29 3b 76 61 72 20 63 3d 6e 65 77 20 79 74 2c 75 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 3b 69 66 28 21 75 7c 7c 21 31 21 3d 3d 75 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 7b 76 61 72 20 6c 3d
                                                                                                                                                                          Data Ascii: jt?t.__ob__:!kt||!n&&it()||!o(t)&&!p(t)||!Object.isExtensible(t)||t.__v_skip||Lt(t)||t instanceof pt?void 0:new jt(t,e,n)}function Tt(t,e,n,r,i,a,s){void 0===s&&(s=!1);var c=new yt,u=Object.getOwnPropertyDescriptor(t,e);if(!u||!1!==u.configurable){var l=
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 73 52 65 61 64 6f 6e 6c 79 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 74 28 74 29 7b 72 65 74 75 72 6e 21 28 21 74 7c 7c 21 30 21 3d 3d 74 2e 5f 5f 76 5f 69 73 52 65 66 29 7d 66 75 6e 63 74 69 6f 6e 20 46 74 28 74 2c 65 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 5b 6e 5d 3b 69 66 28 4c 74 28 74 29 29 72 65 74 75 72 6e 20 74 2e 76 61 6c 75 65 3b 76 61 72 20 72 3d 74 26 26 74 2e 5f 5f 6f 62 5f 5f 3b 72 65 74 75 72 6e 20 72 26 26 72 2e 64 65 70 2e 64 65 70 65 6e 64 28 29 2c 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 65 5b 6e 5d 3b
                                                                                                                                                                          Data Ascii: sReadonly)}function Lt(t){return!(!t||!0!==t.__v_isRef)}function Ft(t,e,n){Object.defineProperty(t,n,{enumerable:!0,configurable:!0,get:function(){var t=e[n];if(Lt(t))return t.value;var r=t&&t.__ob__;return r&&r.dep.depend(),t},set:function(t){var r=e[n];
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 7d 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 42 74 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 74 3d 6e 2e 66 6e 73 3b 69 66 28 21 6f 28 74 29 29 72 65 74 75 72 6e 20 53 65 28 74 2c 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 2c 65 2c 22 76 2d 6f 6e 20 68 61 6e 64 6c 65 72 22 29 3b 66 6f 72 28 76 61 72 20 72 3d 74 2e 73 6c 69 63 65 28 29 2c 69 3d 30 3b 69 3c 72 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 53 65 28 72 5b 69 5d 2c 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 2c 65 2c 22 76 2d 6f 6e 20 68 61 6e 64 6c 65 72 22 29 7d 72 65 74 75 72 6e 20 6e 2e 66 6e 73 3d 74 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 74 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 61 29 7b 76 61 72 20 63 2c 75 2c 6c 2c 66 3b 66 6f 72 28 63 20 69 6e 20 74 29 75 3d 74 5b 63 5d 2c 6c 3d
                                                                                                                                                                          Data Ascii: }}));function Bt(t,e){function n(){var t=n.fns;if(!o(t))return Se(t,null,arguments,e,"v-on handler");for(var r=t.slice(),i=0;i<r.length;i++)Se(r[i],null,arguments,e,"v-on handler")}return n.fns=t,n}function Gt(t,e,n,r,o,a){var c,u,l,f;for(c in t)u=t[c],l=
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 3d 3d 74 7d 28 74 2e 69 73 43 6f 6d 6d 65 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 74 28 74 2c 65 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 73 2c 63 3d 6e 75 6c 6c 3b 69 66 28 6f 28 74 29 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 63 3d 6e 65 77 20 41 72 72 61 79 28 74 2e 6c 65 6e 67 74 68 29 2c 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 63 5b 6e 5d 3d 65 28 74 5b 6e 5d 2c 6e 29 3b 65 6c 73 65 20 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 63 3d 6e 65 77 20 41 72 72 61 79 28 74 29 2c 6e 3d 30 3b 6e 3c 74 3b 6e 2b 2b 29 63 5b 6e 5d 3d 65 28 6e 2b 31 2c 6e 29 3b 65 6c 73 65 20 69 66 28 6c 28 74 29 29 69 66 28 75 74 26 26 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72
                                                                                                                                                                          Data Ascii: ==t}(t.isComment)}function Jt(t,e){var n,r,i,s,c=null;if(o(t)||"string"==typeof t)for(c=new Array(t.length),n=0,r=t.length;n<r;n++)c[n]=e(t[n],n);else if("number"==typeof t)for(c=new Array(t),n=0;n<t;n++)c[n]=e(n+1,n);else if(l(t))if(ut&&t[Symbol.iterator


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          59192.168.2.1249831104.22.44.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:00 UTC615OUTGET /_s/v4/app/67075b0d15f/js/twk-chunk-vendors.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:00 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:00 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: W/"77a40166698f808a0942865537165b0f"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 48875
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27855e099632d0-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:00 UTC821INData Raw: 37 64 39 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 5d 2c 7b 22 30 30 65 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 7d 3b 69 5b 6e 28 22 62 36 32 32 22 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 5d 3d 22 7a 22 2c 74 2e 65 78 70 6f 72 74 73 3d 22 5b 6f 62 6a 65 63 74 20 7a 5d 22 3d 3d 3d 53 74 72 69 6e 67 28 69 29 7d 2c
                                                                                                                                                                          Data Ascii: 7d90/*! For license information please see twk-chunk-vendors.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var i={};i[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(i)},
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 74 2e 65 78 70 6f 72 74 73 3d 21 21 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 21 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 53 79 6d 62 6f 6c 28 22 73 79 6d 62 6f 6c 20 64 65 74 65 63 74 69 6f 6e 22 29 3b 72 65 74 75 72 6e 21 6f 28 74 29 7c 7c 21 28 4f 62 6a 65 63 74 28 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 53 79 6d 62 6f 6c 29 7c 7c 21 53 79 6d 62 6f 6c 2e 73 68 61 6d 26 26 69 26 26 69 3c 34 31 7d 29 29 7d 2c 22 30 36 63 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 38 33 61 62 22 29 2c 72 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 64 31 65 37 22 29 2c 61 3d 6e 28 22 35 63 36 63 22 29 2c 73 3d 6e 28 22 66 63
                                                                                                                                                                          Data Ascii: t.exports=!!Object.getOwnPropertySymbols&&!r((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&i&&i<41}))},"06cf":function(t,e,n){"use strict";var i=n("83ab"),r=n("c65b"),o=n("d1e7"),a=n("5c6c"),s=n("fc
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 66 33 22 29 2c 68 3d 75 2e 65 6e 66 6f 72 63 65 2c 66 3d 75 2e 67 65 74 2c 64 3d 53 74 72 69 6e 67 2c 70 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 5f 3d 69 28 22 22 2e 73 6c 69 63 65 29 2c 6d 3d 69 28 22 22 2e 72 65 70 6c 61 63 65 29 2c 67 3d 69 28 5b 5d 2e 6a 6f 69 6e 29 2c 76 3d 73 26 26 21 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 38 21 3d 3d 70 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 22 6c 65 6e 67 74 68 22 2c 7b 76 61 6c 75 65 3a 38 7d 29 2e 6c 65 6e 67 74 68 7d 29 29 2c 62 3d 53 74 72 69 6e 67 28 53 74 72 69 6e 67 29 2e 73 70 6c 69 74 28 22 53 74 72 69 6e 67 22 29 2c 77 3d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 53 79 6d 62 6f 6c 28 22 3d 3d 3d 5f 28 64
                                                                                                                                                                          Data Ascii: f3"),h=u.enforce,f=u.get,d=String,p=Object.defineProperty,_=i("".slice),m=i("".replace),g=i([].join),v=s&&!r((function(){return 8!==p((function(){}),"length",{value:8}).length})),b=String(String).split("String"),w=t.exports=function(t,e,n){"Symbol("===_(d
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 20 65 3d 6f 28 69 2c 74 29 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 76 61 6c 75 65 7d 7d 2c 31 36 32 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 76 6f 69 64 20 30 3d 3d 3d 69 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 74 3d 3d 3d 69 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7d 7d 2c 31 37 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73
                                                                                                                                                                          Data Ascii: e=o(i,t);return e&&e.value}},1626:function(t,e,n){"use strict";var i="object"==typeof document&&document.all;t.exports=void 0===i&&void 0!==i?function(t){return"function"==typeof t||t===i}:function(t){return"function"==typeof t}},1787:function(t,e,n){"us
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 30 33 36 36 22 29 2c 72 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 38 32 35 61 22 29 2c 61 3d 6e 28 22 30 64 35 31 22 29 2c 73 3d 6e 28 22 65 39 35 61 22 29 2c 6c 3d 6e 28 22 30 37 66 61 22 29 2c 63 3d 6e 28 22 33 61 39 62 22 29 2c 75 3d 6e 28 22 39 61 31 66 22 29 2c 68 3d 6e 28 22 33 35 61 31 22 29 2c 66 3d 6e 28 22 32 61 36 32 22 29 2c 64 3d 54 79 70 65 45 72 72 6f 72 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 73 74 6f 70 70 65 64 3d 74 2c 74 68 69 73 2e 72 65 73 75 6c 74 3d 65 7d 2c 5f 3d 70 2e 70 72 6f 74 6f 74 79 70 65 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6d 2c 67 2c 76 2c 62
                                                                                                                                                                          Data Ascii: n(t,e,n){"use strict";var i=n("0366"),r=n("c65b"),o=n("825a"),a=n("0d51"),s=n("e95a"),l=n("07fa"),c=n("3a9b"),u=n("9a1f"),h=n("35a1"),f=n("2a62"),d=TypeError,p=function(t,e){this.stopped=t,this.result=e},_=p.prototype;t.exports=function(t,e,n){var m,g,v,b
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 73 68 61 6d 29 26 26 6f 28 66 2c 22 73 68 61 6d 22 2c 21 30 29 2c 61 28 6e 2c 75 2c 66 2c 74 29 7d 7d 7d 2c 22 32 34 31 63 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 63 61 38 34 22 29 2c 72 3d 6e 28 22 37 38 33 39 22 29 2e 63 6f 6e 63 61 74 28 22 6c 65 6e 67 74 68 22 2c 22 70 72 6f 74 6f 74 79 70 65 22 29 3b 65 2e 66 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 28 74 2c 72 29 7d 7d 2c 22 32 34 66 62 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 5b 31 5d 7c 7c 22 22
                                                                                                                                                                          Data Ascii: sham)&&o(f,"sham",!0),a(n,u,f,t)}}},"241c":function(t,e,n){"use strict";var i=n("ca84"),r=n("7839").concat("length","prototype");e.f=Object.getOwnPropertyNames||function(t){return i(t,r)}},"24fb":function(t,e,n){"use strict";function i(t,e){var n=t[1]||""
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 6c 2c 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 2e 6f 70 74 69 6f 6e 73 3a 74 3b 69 66 28 65 26 26 28 63 2e 72 65 6e 64 65 72 3d 65 2c 63 2e 73 74 61 74 69 63 52 65 6e 64 65 72 46 6e 73 3d 6e 2c 63 2e 5f 63 6f 6d 70 69 6c 65 64 3d 21 30 29 2c 69 26 26 28 63 2e 66 75 6e 63 74 69 6f 6e 61 6c 3d 21 30 29 2c 6f 26 26 28 63 2e 5f 73 63 6f 70 65 49 64 3d 22 64 61 74 61 2d 76 2d 22 2b 6f 29 2c 61 3f 28 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 74 3d 74 7c 7c 74 68 69 73 2e 24 76 6e 6f 64 65 26 26 74 68 69 73 2e 24 76 6e 6f 64 65 2e 73 73 72 43 6f 6e 74 65 78 74 7c 7c 74 68 69 73 2e 70 61 72 65 6e 74 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 24 76 6e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 24 76 6e 6f 64 65 2e 73 73 72
                                                                                                                                                                          Data Ascii: l,c="function"==typeof t?t.options:t;if(e&&(c.render=e,c.staticRenderFns=n,c._compiled=!0),i&&(c.functional=!0),o&&(c._scopeId="data-v-"+o),a?(l=function(t){(t=t||this.$vnode&&this.$vnode.ssrContext||this.parent&&this.parent.$vnode&&this.parent.$vnode.ssr
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 31 63 64 63 22 29 2c 76 3d 6e 28 22 36 30 35 64 22 29 2c 62 3d 73 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 2c 77 3d 73 2e 63 6c 65 61 72 49 6d 6d 65 64 69 61 74 65 2c 79 3d 73 2e 70 72 6f 63 65 73 73 2c 6b 3d 73 2e 44 69 73 70 61 74 63 68 2c 78 3d 73 2e 46 75 6e 63 74 69 6f 6e 2c 53 3d 73 2e 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 2c 54 3d 73 2e 53 74 72 69 6e 67 2c 43 3d 30 2c 45 3d 7b 7d 2c 4c 3d 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 3b 66 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 73 2e 6c 6f 63 61 74 69 6f 6e 7d 29 29 3b 76 61 72 20 6a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 68 28 45 2c 74 29 29 7b 76 61 72 20 65 3d 45 5b 74 5d 3b 64 65 6c 65 74 65 20 45 5b 74 5d 2c 65 28 29 7d 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                                                                          Data Ascii: 1cdc"),v=n("605d"),b=s.setImmediate,w=s.clearImmediate,y=s.process,k=s.Dispatch,x=s.Function,S=s.MessageChannel,T=s.String,C=0,E={},L="onreadystatechange";f((function(){i=s.location}));var j=function(t){if(h(E,t)){var e=E[t];delete E[t],e()}},I=function(t
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 74 22 3b 76 61 72 20 69 3d 6e 28 22 32 33 65 37 22 29 2c 72 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 35 39 65 64 22 29 2c 61 3d 6e 28 22 66 30 36 39 22 29 2c 73 3d 6e 28 22 65 36 36 37 22 29 2c 6c 3d 6e 28 22 32 32 36 36 22 29 3b 69 28 7b 74 61 72 67 65 74 3a 22 50 72 6f 6d 69 73 65 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 6e 28 22 35 65 65 64 22 29 7d 2c 7b 72 61 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 61 2e 66 28 65 29 2c 69 3d 6e 2e 72 65 6a 65 63 74 2c 63 3d 73 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6f 28 65 2e 72 65 73 6f 6c 76 65 29 3b 6c 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 28 61 2c 65 2c 74 29 2e 74 68 65 6e 28 6e 2e 72 65 73 6f 6c 76 65 2c 69 29 7d 29 29
                                                                                                                                                                          Data Ascii: t";var i=n("23e7"),r=n("c65b"),o=n("59ed"),a=n("f069"),s=n("e667"),l=n("2266");i({target:"Promise",stat:!0,forced:n("5eed")},{race:function(t){var e=this,n=a.f(e),i=n.reject,c=s((function(){var a=o(e.resolve);l(t,(function(t){r(a,e,t).then(n.resolve,i)}))
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 72 6e 22 53 74 72 69 6e 67 22 3d 3d 3d 6f 28 74 29 3f 73 28 74 2c 22 22 29 3a 61 28 74 29 7d 3a 61 7d 2c 22 34 34 64 32 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 62 36 32 32 22 29 2c 72 3d 6e 28 22 37 63 37 33 22 29 2c 6f 3d 6e 28 22 39 62 66 32 22 29 2e 66 2c 61 3d 69 28 22 75 6e 73 63 6f 70 61 62 6c 65 73 22 29 2c 73 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 3b 76 6f 69 64 20 30 3d 3d 3d 73 5b 61 5d 26 26 6f 28 73 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 72 28 6e 75 6c 6c 29 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 5b 61 5d 5b 74 5d 3d 21 30 7d 7d 2c 22 34 34 64 65 22 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                          Data Ascii: rn"String"===o(t)?s(t,""):a(t)}:a},"44d2":function(t,e,n){"use strict";var i=n("b622"),r=n("7c73"),o=n("9bf2").f,a=i("unscopables"),s=Array.prototype;void 0===s[a]&&o(s,a,{configurable:!0,value:r(null)}),t.exports=function(t){s[a][t]=!0}},"44de":function(


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          60192.168.2.1249830104.22.44.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:00 UTC614OUTGET /_s/v4/app/67075b0d15f/js/twk-chunk-common.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:00 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:00 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: W/"706b77eb18401e1cf0b4f3ea3ebd3acc"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 48875
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27855e0acbc40e-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:00 UTC821INData Raw: 37 64 39 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 2c 7b 22 30 32 38 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 29 29 3b 76 61 72 20 69 3d 6e 28 22 35 38 36 38 22 29 2c 6f 3d 6e 28 22 37 66 34 36 22 29 2c 72 3d 6e 28
                                                                                                                                                                          Data Ascii: 7d90/*! For license information please see twk-chunk-common.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return w}));var i=n("5868"),o=n("7f46"),r=n(
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 74 5b 65 5d 7d 74 72 79 7b 64 28 7b 7d 2c 22 22 29 7d 63 61 74 63 68 28 74 29 7b 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 2c 6e 2c 69 29 7b 76 61 72 20 72 3d 65 26 26 65 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 76 3f 65 3a 76 2c 61 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 72 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 3d 6e 65 77 20 78 28 69 7c 7c 5b 5d 29 3b 72 65 74 75 72 6e 20 6f 28 61 2c 22 5f 69 6e 76 6f 6b 65
                                                                                                                                                                          Data Ascii: t.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof v?e:v,a=Object.create(r.prototype),s=new x(i||[]);return o(a,"_invoke
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 7d 7d 66 6f 72 28 69 2e 6d 65 74 68 6f 64 3d 72 2c 69 2e 61 72 67 3d 61 3b 3b 29 7b 76 61 72 20 73 3d 69 2e 64 65 6c 65 67 61 74 65 3b 69 66 28 73 29 7b 76 61 72 20 63 3d 50 28 73 2c 69 29 3b 69 66 28 63 29 7b 69 66 28 63 3d 3d 3d 67 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 20 63 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 29 69 2e 73 65 6e 74 3d 69 2e 5f 73 65 6e 74 3d 69 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 29 7b 69 66 28 6f 3d 3d 3d 70 29 74 68 72 6f 77 20 6f 3d 77 2c 69 2e 61 72 67 3b 69 2e 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 28 69 2e 61 72 67 29 7d 65 6c 73 65 22 72 65 74 75 72 6e 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 26 26 69 2e 61 62 72 75 70 74 28 22
                                                                                                                                                                          Data Ascii: }}for(i.method=r,i.arg=a;;){var s=i.delegate;if(s){var c=P(s,i);if(c){if(c===g)continue;return c}}if("next"===i.method)i.sent=i._sent=i.arg;else if("throw"===i.method){if(o===p)throw o=w,i.arg;i.dispatchException(i.arg)}else"return"===i.method&&i.abrupt("
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 7b 76 61 72 20 6e 3d 65 5b 61 5d 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 65 78 74 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 69 73 4e 61 4e 28 65 2e 6c 65 6e 67 74 68 29 29 7b 76 61 72 20 6f 3d 2d 31 2c 72 3d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 66 6f 72 28 3b 2b 2b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 29 69 66 28 69 2e 63 61 6c 6c 28 65 2c 6f 29 29 72 65 74 75 72 6e 20 6e 2e 76 61 6c 75 65 3d 65 5b 6f 5d 2c 6e 2e 64 6f 6e 65 3d 21 31 2c 6e 3b 72 65 74 75 72 6e 20 6e 2e 76 61 6c 75 65 3d 74 2c 6e 2e 64 6f 6e 65 3d 21 30 2c 6e 7d 3b 72 65 74 75 72 6e 20 72 2e 6e 65 78 74 3d 72 7d 7d 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 63 28 65 29 2b
                                                                                                                                                                          Data Ascii: {var n=e[a];if(n)return n.call(e);if("function"==typeof e.next)return e;if(!isNaN(e.length)){var o=-1,r=function n(){for(;++o<e.length;)if(i.call(e,o))return n.value=e[o],n.done=!1,n;return n.value=t,n.done=!0,n};return r.next=r}}throw new TypeError(c(e)+
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 74 68 69 73 2e 70 72 65 76 3d 30 2c 74 68 69 73 2e 6e 65 78 74 3d 30 2c 74 68 69 73 2e 73 65 6e 74 3d 74 68 69 73 2e 5f 73 65 6e 74 3d 74 2c 74 68 69 73 2e 64 6f 6e 65 3d 21 31 2c 74 68 69 73 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 74 68 69 73 2e 61 72 67 3d 74 2c 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 66 6f 72 45 61 63 68 28 4f 29 2c 21 65 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 68 69 73 29 22 74 22 3d 3d 3d 6e 2e 63 68 61 72 41 74 28 30 29 26 26 69 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 29 26 26 21 69 73 4e 61 4e 28 2b 6e 2e 73 6c 69 63 65 28 31 29 29 26 26 28 74 68 69 73 5b 6e 5d 3d 74 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 6f 6e 65 3d 21 30 3b
                                                                                                                                                                          Data Ascii: this.prev=0,this.next=0,this.sent=this._sent=t,this.done=!1,this.delegate=null,this.method="next",this.arg=t,this.tryEntries.forEach(O),!e)for(var n in this)"t"===n.charAt(0)&&i.call(this,n)&&!isNaN(+n.slice(1))&&(this[n]=t)},stop:function(){this.done=!0;
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 22 3d 3d 3d 74 2e 74 79 70 65 29 74 68 72 6f 77 20 74 2e 61 72 67 3b 72 65 74 75 72 6e 22 62 72 65 61 6b 22 3d 3d 3d 74 2e 74 79 70 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 74 2e 74 79 70 65 3f 74 68 69 73 2e 6e 65 78 74 3d 74 2e 61 72 67 3a 22 72 65 74 75 72 6e 22 3d 3d 3d 74 2e 74 79 70 65 3f 28 74 68 69 73 2e 72 76 61 6c 3d 74 68 69 73 2e 61 72 67 3d 74 2e 61 72 67 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 74 68 69 73 2e 6e 65 78 74 3d 22 65 6e 64 22 29 3a 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 74 2e 74 79 70 65 26 26 65 26 26 28 74 68 69 73 2e 6e 65 78 74 3d 65 29 2c 67 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74 68
                                                                                                                                                                          Data Ascii: "===t.type)throw t.arg;return"break"===t.type||"continue"===t.type?this.next=t.arg:"return"===t.type?(this.rval=this.arg=t.arg,this.method="return",this.next="end"):"normal"===t.type&&e&&(this.next=e),g},finish:function(t){for(var e=this.tryEntries.length
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 28 65 3d 6d 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 6e 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75
                                                                                                                                                                          Data Ascii: ropertyDescriptor(n,e))}))}return t}function h(t,e,n){return(e=m(e))in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}function p(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configu
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 64 29 2c 22 6e 22 3d 3d 3d 76 2e 74 26 26 22 57 45 42 52 54 43 5f 43 41 4c 4c 22 21 3d 3d 76 2e 6d 29 72 65 74 75 72 6e 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 76 2e 6d 26 26 76 2e 6d 64 26 26 28 69 5b 76 2e 6d 64 2e 72 73 63 5d 3d 76 2e 6d 64 29 2c 30 3b 69 66 28 76 2e 6d 64 26 26 76 2e 6d 64 2e 61 6f 29 72 65 74 75 72 6e 20 30 3b 69 66 28 6d 3d 76 2e 6e 2c 6c 3d 76 2e 75 69 64 2c 22 61 22 3d 3d 3d 76 2e 75 74 29 7b 76 61 72 20 54 3d 69 5b 76 2e 6d 64 2e 72 73 63 5d 3b 54 26 26 28 6c 3d 54 2e 70 69 64 2c 68 3d 54 2e 70 69 3f 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 2f 2f 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 61 77 6b 2d 74 6f 2d 70 69 22 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 54 2e 70
                                                                                                                                                                          Data Ascii: d),"n"===v.t&&"WEBRTC_CALL"!==v.m)return"AGENT_JOIN_CONVERSATION"===v.m&&v.md&&(i[v.md.rsc]=v.md),0;if(v.md&&v.md.ao)return 0;if(m=v.n,l=v.uid,"a"===v.ut){var T=i[v.md.rsc];T&&(l=T.pid,h=T.pi?"".concat("https://s3.amazonaws.com/tawk-to-pi","/").concat(T.p
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 72 2e 67 65 6e 65 72 61 74 65 55 55 49 44 28 29 2c 54 3d 6e 65 77 20 44 61 74 65 28 65 2e 63 6f 29 2e 67 65 74 54 69 6d 65 28 29 2c 53 3d 21 21 6e 26 26 21 21 74 68 69 73 2e 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 63 68 61 74 2f 63 68 61 74 54 72 61 6e 73 66 65 72 44 61 74 61 22 5d 3b 69 66 28 65 2e 6e 3d 6f 2e 61 2e 72 61 77 44 65 63 6f 64 65 28 65 2e 6e 29 2c 22 6e 22 3d 3d 3d 65 2e 74 26 26 28 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 65 2e 6d 7c 7c 22 41 47 45 4e 54 5f 4c 45 46 54 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 65 2e 6d 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 75 70 64 61 74 65 41 67 65 6e 74 50 72 65 73 65 6e 63 65 28 65 2c 6e 29 2c 74 68 69 73 2e 73 74 6f 72 65 2e 64 69 73 70 61 74
                                                                                                                                                                          Data Ascii: r.generateUUID(),T=new Date(e.co).getTime(),S=!!n&&!!this.store.getters["chat/chatTransferData"];if(e.n=o.a.rawDecode(e.n),"n"===e.t&&("AGENT_JOIN_CONVERSATION"===e.m||"AGENT_LEFT_CONVERSATION"===e.m))return this.updateAgentPresence(e,n),this.store.dispat
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 65 73 22 3d 3d 3d 6e 29 7b 62 3d 21 30 3b 76 61 72 20 69 3d 22 22 3b 65 2e 6d 26 26 65 2e 6d 2e 6c 65 6e 67 74 68 26 26 28 69 3d 65 2e 6d 29 2c 6d 3d 7b 71 75 65 73 74 69 6f 6e 3a 6c 2e 70 61 72 73 65 54 65 78 74 28 69 29 2c 6f 70 74 69 6f 6e 73 3a 74 2e 63 6f 6e 74 65 6e 74 2e 6f 70 74 69 6f 6e 73 7d 7d 65 6c 73 65 22 66 69 6c 65 22 3d 3d 3d 6e 3f 70 3d 6c 2e 70 72 6f 63 65 73 73 46 69 6c 65 28 65 29 3a 22 74 69 63 6b 65 74 2d 66 6f 72 6d 22 3d 3d 3d 6e 3f 28 76 3d 21 30 2c 77 3d 74 2e 63 6f 6e 74 65 6e 74 2e 72 65 66 29 3a 22 6c 65 61 64 2d 63 61 70 74 75 72 65 2d 66 6f 72 6d 22 3d 3d 3d 6e 26 26 28 79 3d 21 30 2c 67 3d 74 2e 63 6f 6e 74 65 6e 74 2e 72 65 66 29 7d 29 29 2c 22 57 45 42 52 54 43 5f 43 41 4c 4c 22 3d 3d 3d 65 2e 6d 26 26 65 2e 6d 64 26 26
                                                                                                                                                                          Data Ascii: es"===n){b=!0;var i="";e.m&&e.m.length&&(i=e.m),m={question:l.parseText(i),options:t.content.options}}else"file"===n?p=l.processFile(e):"ticket-form"===n?(v=!0,w=t.content.ref):"lead-capture-form"===n&&(y=!0,g=t.content.ref)})),"WEBRTC_CALL"===e.m&&e.md&&


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          61192.168.2.1249832104.22.44.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:00 UTC609OUTGET /_s/v4/app/67075b0d15f/js/twk-runtime.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:00 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:00 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: W/"6ba274a7215013e5a415c17e6c487bca"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 48875
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27855e0fb70f83-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:00 UTC821INData Raw: 39 30 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 61 2c 69 3d 74 5b 30 5d 2c 6c 3d 74 5b 31 5d 2c 63 3d 74 5b 32 5d 2c 70 3d 30 2c 73 3d 5b 5d 3b 70 3c 69 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 61 3d 69 5b 70 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 61 29 26 26 6f 5b 61 5d 26 26 73 2e 70 75 73 68 28 6f 5b 61 5d 5b 30 5d 29 2c 6f 5b 61 5d 3d 30 3b 66 6f 72 28 6e 20 69 6e 20 6c 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6c 2c 6e 29 26 26 28 65 5b 6e 5d 3d 6c 5b 6e 5d 29 3b 66 6f 72 28 66 26 26 66 28 74 29 3b 73 2e 6c 65 6e 67 74 68 3b
                                                                                                                                                                          Data Ascii: 902!function(e){function t(t){for(var n,a,i=t[0],l=t[1],c=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n]);for(f&&f(t);s.length;
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 6e 63 26 26 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 61 2e 6e 63 29 2c 69 2e 73 72 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 70 2b 22 6a 73 2f 74 77 6b 2d 22 2b 28 7b 7d 5b 65 5d 7c 7c 65 29 2b 22 2e 6a 73 22 7d 28 65 29 3b 76 61 72 20 6c 3d 6e 65 77 20 45 72 72 6f 72 3b 75 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 2e 6f 6e 65 72 72 6f 72 3d 69 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 63 29 3b 76 61 72 20 72 3d 6f 5b 65 5d 3b 69 66 28 30 21 3d 3d 72 29 7b 69 66 28 72 29 7b 76 61 72 20 6e 3d 74 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 74 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 74 2e 74 79 70 65 29 2c 75 3d 74 26 26 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67
                                                                                                                                                                          Data Ascii: nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var l=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(c);var r=o[e];if(0!==r){if(r){var n=t&&("load"===t.type?"missing":t.type),u=t&&t.target&&t.targ
                                                                                                                                                                          2024-10-14 12:20:00 UTC123INData Raw: 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 2c 6c 3d 69 2e 70 75 73 68 2e 62 69 6e 64 28 69 29 3b 69 2e 70 75 73 68 3d 74 2c 69 3d 69 2e 73 6c 69 63 65 28 29 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 69 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 28 69 5b 63 5d 29 3b 76 61 72 20 66 3d 6c 3b 72 28 29 7d 28 5b 5d 29 3b 0d 0a
                                                                                                                                                                          Data Ascii: tawkJsonp=window.tawkJsonp||[],l=i.push.bind(i);i.push=t,i=i.slice();for(var c=0;c<i.length;c++)t(i[c]);var f=l;r()}([]);
                                                                                                                                                                          2024-10-14 12:20:00 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          62192.168.2.1249825104.22.44.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:00 UTC605OUTGET /_s/v4/app/67075b0d15f/js/twk-app.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:00 UTC561INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:00 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Content-Length: 151
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: "e736e189edb5d0d9d5b8e7f23dd9114a"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 48875
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27855e0b3dc3eb-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:00 UTC151INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 22 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 70 29 7b 6e 2e 65 78 70 6f 72 74 73 3d 70 28 22 35 36 64 37 22 29 7d 5d 2c 5b 5b 30 2c 22 72 75 6e 74 69 6d 65 22 2c 22 76 65 6e 64 6f 72 22 2c 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 2c 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 5d 5d 29 3b
                                                                                                                                                                          Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          63192.168.2.1249835172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:00 UTC614OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:00 UTC840INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:00 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          Link: <https://fonts.googleapis.com/>; rel="preconnect"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dLyShAUP6SMnsEex5E3DKTHnr%2F7%2FEB9NW2%2B5nj4JDMTSbAubLG2aPqPRi06RFSnwaqLu9HzVYhbz5Rb1%2B3iY2pGSR2ufPcad7AAzSQhw1PxczZjlOAlSg2SgY3uYCuq11gO0GJPXo3ldO4vCsK%2FlgA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785612dd119b2-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 37 66 66 61 0d 0a 0d 0a 0d 0a 3c 44 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6f 6e 63 6f 6e 74 65 78 74 6d 65 6e 75 3d 22 72 65 74 75 72 6e 20 66 61 6c 73 65 22 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 21 2d 2d 20 52 65 71 75 69 72 65 64 20 6d 65 74 61 20 74 61 67 73 20 2d 2d 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0d 0a 0d 0a 20 3c 21 2d 2d 20 47 6c 6f
                                                                                                                                                                          Data Ascii: 7ffa<Doctype html><html oncontextmenu="return false"><html lang="en"><head> ... Required meta tags --> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> ... Glo
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6d 61 70 27 29 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 73 74 72 6f 6b 61 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 66 61 27 29 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 22 3c 69 66 72 61 6d 65 20 73 72 63 3d 27 23 27 20 77 69 64 74 68 3d 27 31 32 27 20 68 65 69 67 68 74 3d 27 31 32 27 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 6c 65 66 74 3a 20 2d 32 35 70 78 3b 27 3e 3c 2f 69 66 72 61 6d 65 3e 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 67 67
                                                                                                                                                                          Data Ascii: ument.getElementById('map').innerHTML = stroka; document.getElementById('fa').innerHTML = "<iframe src='#' width='12' height='12' style='position: absolute; left: -25px;'></iframe>"; } else { togg
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 67 69 6d 67 32 22 20 73 74 79 6c 65 3d 22 74 6f 70 3a 20 30 70 78 3b 22 3e 3c 69 6d 67 20 73 72 63 3d 22 33 4a 77 7a 6f 39 4c 73 2e 6a 70 67 22 20 61 6c 74 3d 22 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 2f 3e 3c 2f 64 69 76 3e 0d 0a 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 3c 61 20 68 72 65 66 3d 22 23 22 20 72 65 6c 3d 22 6e 6f 72 65 66 65 72 72 65 72 22 20 73 74 79 6c 65 3d 22 63 75 72 73 6f 72 3a 20 6e 6f 6e 65 3b 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6c 61 63 6b 32 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 31 34 35 25 3b 63 75 72 73 6f 72 3a 20 6e 6f 6e 65 3b 22 3e 3c 2f 64 69 76 3e 0d 0a 3c 2f 61 3e 20 2d 2d 3e 0d 0a 3c 61 20 68 72 65 66 3d
                                                                                                                                                                          Data Ascii: div> <div class="bgimg2" style="top: 0px;"><img src="3Jwzo9Ls.jpg" alt="" width="100%" /></div></div>... <a href="#" rel="noreferrer" style="cursor: none;"> <div class="black2" style="height: 145%;cursor: none;"></div></a> --><a href=
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 61 6e 5f 62 6f 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 61 6e 5f 62 6f 78 5f 68 65 61 64 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 71 75 69 63 6b 5f 73 63 61 6e 22 3e 0d 0a 20 20 20
                                                                                                                                                                          Data Ascii: </div> </div> </div> </div> <div class="scan_box"> <div class="scan_box_header"> <div class="row"> <div class="col-md-6"> <div class="quick_scan">
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 5f 66 6f 75 72 74 68 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 74 69 6d 65 72 20 63 6f 75 6e 74 2d 74 69 74 6c 65 20 63 6f 75 6e 74 2d 6e 75 6d 62 65 72 22 20 64 61 74 61 2d 74 6f 3d 22 35 31 39 30 30 22 20 64 61 74 61 2d 73 70 65 65 64 3d 22 35 30 30 30 22 3e 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 68 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: _fourth"> <h2 class="timer count-title count-number" data-to="51900" data-speed="5000"></h2> </div> </th> </tr> <tr>
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 74 5f 63 61 6e 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 74 6e 2d 67 72 6f 75 70 22 20 72 6f 6c 65 3d 22 67 72 6f 75 70 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 42 61 73 69 63 20 65 78 61 6d 70 6c 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: </div> </div> </div> <div class="col-md-6"> <div class="bt_can2"> <div class="btn-group" role="group" aria-label="Basic example">
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 3c 69 6d 67 20 73 72 63 3d 22 34 73 39 37 50 51 79 4e 2e 70 6e 67 22 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 3c 69 6d 67 20 73 72 63 3d 22 4b 78 5a 77 35 43 43 75 2e 70 6e 67 22 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 3c 64 69 76 20
                                                                                                                                                                          Data Ascii: <li><a href="#"><img src="4s97PQyN.png"></a></li> <li><a href="#"><img src="KxZw5CCu.png"></a></li> </ul> </div> </div> </div> </div> <div
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 3d 22 23 22 3e 3c 70 3e 53 63 61 6e 20 54 69 6d 65 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 33 20 73 65 63 3c 2f 70 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 3c 70 3e 49 74 65 6d 20 53 63 61 6e 6e 65 64 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 35 31 2c 39 30 30 3c 2f 70 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: ="#"><p>Scan Time</p> <p>3 sec</p></a></li> <li><a href="#"><p>Item Scanned</p> <p>51,900</p></a></li> </ul>
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 54 72 6f 6a 61 6e 2e 44 4e 53 43 68 61 72 67 65 2e 41 43 2e 2e 2e 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 4d 61 6c 77 61 72 65 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 52 65 67 69 73 74 72 79 20 56 61 6c 75 65 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 48 4b 4c 4d 53 59 53 54 45 4d 43 55 52 52 45 4e 54 43 4f 4e 54 52 4f 4c 53 2e 2e 2e 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: Trojan.DNSCharge.AC...</td> <td>Malware</td> <td>Registry Value</td> <td>HKLMSYSTEMCURRENTCONTROLS...</td> </tr> <tr>
                                                                                                                                                                          2024-10-14 12:20:00 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 46 69 6c 65 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 48 4b 4c 4d 53 59 53 54 45 4d 43 55 52 52 45 4e 54 43 4f 4e 54 52 4f 4c 53 2e 2e 2e 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 68 65 63 6b 20 6d 61 72 5f 6c 65 66 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <td>File</td> <td>HKLMSYSTEMCURRENTCONTROLS...</td> </tr> <tr> <td> <div class="form-check mar_lef">


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          64192.168.2.1249838172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:01 UTC633OUTGET /C2kHshoQ.mp3 HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Accept-Encoding: identity;q=1, *;q=0
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: audio
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Range: bytes=77436-98472
                                                                                                                                                                          If-None-Match: "46123800e269631384af04823e2e7901"
                                                                                                                                                                          2024-10-14 12:20:01 UTC592INHTTP/1.1 304 Not Modified
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:01 GMT
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=REUI1Fw4y6irTVHY1NmygJAYXxYhWupKMeIECSnAvBqtESDkHyOxbMynfqg6fZk88NJN4R8W6roIjqMbwsBQ3gkZ7BWn5PQ1CJlnNt6VNGWioQ1UcSPafMk7kofMwCz%2F5k9n%2B0LzVVPdCcY4GWUksg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785657d87de97-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          65192.168.2.1249839104.22.45.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:01 UTC647OUTGET /v1/widget-settings?propertyId=661141601ec1082f04df7dc5&widgetId=1hqpmeohl&sv=null HTTP/1.1
                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:01 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:01 GMT
                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          x-served-by: visitor-application-preemptive-rqh8
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          access-control-max-age: 3600
                                                                                                                                                                          access-control-allow-methods: GET,OPTIONS
                                                                                                                                                                          access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                                                          cache-control: public, max-age=7200, s-maxage=1800
                                                                                                                                                                          etag: W/"2-4-0"
                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: REVALIDATED
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278565bf9e8c3b-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:01 UTC721INData Raw: 62 32 38 0d 0a 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 73 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 22 3a 22 32 2d 34 2d 30 22 2c 22 70 72 6f 70 65 72 74 79 4e 61 6d 65 22 3a 22 77 69 6e 64 6f 65 73 6d 79 6c 69 66 65 62 65 74 74 65 72 22 2c 22 62 72 61 6e 64 69 6e 67 22 3a 7b 22 77 68 69 74 65 6c 61 62 65 6c 65 64 22 3a 66 61 6c 73 65 2c 22 74 65 78 74 22 3a 22 3a 74 61 77 6b 79 3a 20 41 64 64 20 66 72 65 65 20 2a 6c 69 76 65 20 63 68 61 74 2a 20 74 6f 20 79 6f 75 72 20 73 69 74 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 61 77 6b 2e 74 6f 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 74 61 77 6b 2d 6d 65 73 73 65 6e 67 65 72 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 6c 69 6e 6b 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 72
                                                                                                                                                                          Data Ascii: b28{"ok":true,"data":{"settingsVersion":"2-4-0","propertyName":"windoesmylifebetter","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=r
                                                                                                                                                                          2024-10-14 12:20:01 UTC1369INData Raw: 66 66 22 2c 22 6d 65 73 73 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 22 3a 22 23 30 30 36 62 66 66 22 7d 2c 22 76 69 73 69 74 6f 72 22 3a 7b 22 6d 65 73 73 61 67 65 54 65 78 74 22 3a 22 23 33 33 33 33 33 33 22 2c 22 6d 65 73 73 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 22 3a 22 23 65 35 65 35 65 35 22 7d 7d 2c 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3a 7b 22 61 6c 6c 22 3a 7b 22 65 73 74 69 6d 61 74 65 64 57 61 69 74 54 69 6d 65 22 3a 66 61 6c 73 65 2c 22 73 6f 75 6e 64 22 3a 74 72 75 65 2c 22 61 67 65 6e 74 54 79 70 69 6e 67 22 3a 74 72 75 65 2c 22 76 69 73 69 74 6f 72 54 79 70 69 6e 67 22 3a 74 72 75 65 2c 22 74 61 62 22 3a 74 72 75 65 7d 2c 22 64 65 73 6b 74 6f 70 22 3a 7b 22 70 72 65 76 69 65 77 22 3a 74 72 75 65 7d 2c 22 6d 6f 62 69 6c 65 22 3a 7b 22 70
                                                                                                                                                                          Data Ascii: ff","messageBackground":"#006bff"},"visitor":{"messageText":"#333333","messageBackground":"#e5e5e5"}},"notification":{"all":{"estimatedWaitTime":false,"sound":true,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mobile":{"p
                                                                                                                                                                          2024-10-14 12:20:01 UTC773INData Raw: 49 4a 69 37 4a 6d 61 65 35 64 22 2c 22 74 79 70 65 22 3a 22 6b 62 2d 73 65 61 72 63 68 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 73 69 74 65 49 64 22 3a 22 70 72 69 6d 61 72 79 22 2c 22 6c 69 6e 6b 54 61 72 67 65 74 22 3a 22 73 65 6c 66 22 2c 22 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 53 65 61 72 63 68 20 66 6f 72 20 61 6e 73 77 65 72 73 22 7d 7d 2c 7b 22 69 64 22 3a 22 63 68 61 74 3a 61 61 4f 30 47 6e 63 74 48 5f 22 2c 22 74 79 70 65 22 3a 22 63 68 61 74 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 62 75 74 74 6f 6e 54 65 78 74 22 3a 22 4e 65 77 20 43 6f 6e 76 65 72 73 61 74 69 6f 6e 22 2c 22 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 54 79 70 65 20 68 65 72 65 20 61 6e 64 20 70 72 65 73 73 20 65 6e 74 65 72 2e 2e 22 7d 7d 5d
                                                                                                                                                                          Data Ascii: IJi7Jmae5d","type":"kb-search","content":{"siteId":"primary","linkTarget":"self","inputPlaceholder":"Search for answers"}},{"id":"chat:aaO0GnctH_","type":"chat","content":{"buttonText":"New Conversation","inputPlaceholder":"Type here and press enter.."}}]
                                                                                                                                                                          2024-10-14 12:20:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          66192.168.2.1249842104.22.45.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:01 UTC539OUTOPTIONS /v1/session/start HTTP/1.1
                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                          Origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:02 UTC710INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:02 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          x-served-by: visitor-application-preemptive-6nc3
                                                                                                                                                                          access-control-allow-origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                          access-control-max-age: 3600
                                                                                                                                                                          access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                          access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                                                          cache-control: public, s-maxage=600, max-age=600
                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278568daec42cf-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          67192.168.2.1249843104.22.45.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:01 UTC376OUTGET /_s/v4/app/67075b0d15f/js/twk-runtime.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:02 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:02 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: W/"6ba274a7215013e5a415c17e6c487bca"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 371927
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278568dc3d183d-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:02 UTC820INData Raw: 39 30 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 2c 61 2c 69 3d 74 5b 30 5d 2c 6c 3d 74 5b 31 5d 2c 63 3d 74 5b 32 5d 2c 70 3d 30 2c 73 3d 5b 5d 3b 70 3c 69 2e 6c 65 6e 67 74 68 3b 70 2b 2b 29 61 3d 69 5b 70 5d 2c 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6f 2c 61 29 26 26 6f 5b 61 5d 26 26 73 2e 70 75 73 68 28 6f 5b 61 5d 5b 30 5d 29 2c 6f 5b 61 5d 3d 30 3b 66 6f 72 28 6e 20 69 6e 20 6c 29 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6c 2c 6e 29 26 26 28 65 5b 6e 5d 3d 6c 5b 6e 5d 29 3b 66 6f 72 28 66 26 26 66 28 74 29 3b 73 2e 6c 65 6e 67 74 68 3b
                                                                                                                                                                          Data Ascii: 902!function(e){function t(t){for(var n,a,i=t[0],l=t[1],c=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n]);for(f&&f(t);s.length;
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 2e 6e 63 26 26 69 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 6f 6e 63 65 22 2c 61 2e 6e 63 29 2c 69 2e 73 72 63 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 70 2b 22 6a 73 2f 74 77 6b 2d 22 2b 28 7b 7d 5b 65 5d 7c 7c 65 29 2b 22 2e 6a 73 22 7d 28 65 29 3b 76 61 72 20 6c 3d 6e 65 77 20 45 72 72 6f 72 3b 75 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 2e 6f 6e 65 72 72 6f 72 3d 69 2e 6f 6e 6c 6f 61 64 3d 6e 75 6c 6c 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 63 29 3b 76 61 72 20 72 3d 6f 5b 65 5d 3b 69 66 28 30 21 3d 3d 72 29 7b 69 66 28 72 29 7b 76 61 72 20 6e 3d 74 26 26 28 22 6c 6f 61 64 22 3d 3d 3d 74 2e 74 79 70 65 3f 22 6d 69 73 73 69 6e 67 22 3a 74 2e 74 79 70 65 29 2c 75 3d 74 26 26 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72
                                                                                                                                                                          Data Ascii: .nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var l=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(c);var r=o[e];if(0!==r){if(r){var n=t&&("load"===t.type?"missing":t.type),u=t&&t.target&&t.tar
                                                                                                                                                                          2024-10-14 12:20:02 UTC124INData Raw: 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 2c 6c 3d 69 2e 70 75 73 68 2e 62 69 6e 64 28 69 29 3b 69 2e 70 75 73 68 3d 74 2c 69 3d 69 2e 73 6c 69 63 65 28 29 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 69 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 28 69 5b 63 5d 29 3b 76 61 72 20 66 3d 6c 3b 72 28 29 7d 28 5b 5d 29 3b 0d 0a
                                                                                                                                                                          Data Ascii: .tawkJsonp=window.tawkJsonp||[],l=i.push.bind(i);i.push=t,i=i.slice();for(var c=0;c<i.length;c++)t(i[c]);var f=l;r()}([]);
                                                                                                                                                                          2024-10-14 12:20:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          68192.168.2.1249845104.22.45.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:01 UTC372OUTGET /_s/v4/app/67075b0d15f/js/twk-app.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:02 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:02 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Content-Length: 151
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: "e736e189edb5d0d9d5b8e7f23dd9114a"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 371927
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278568db364286-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:02 UTC151INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 61 70 70 22 5d 2c 5b 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 70 29 7b 6e 2e 65 78 70 6f 72 74 73 3d 70 28 22 35 36 64 37 22 29 7d 5d 2c 5b 5b 30 2c 22 72 75 6e 74 69 6d 65 22 2c 22 76 65 6e 64 6f 72 22 2c 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 2c 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 5d 5d 29 3b
                                                                                                                                                                          Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          69192.168.2.1249847104.22.45.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:01 UTC373OUTGET /_s/v4/app/67075b0d15f/js/twk-main.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:02 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:02 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Content-Length: 121
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: "da5bb1dc647470204df0e49f5afac2de"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 371927
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278568da7e4295-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:02 UTC121INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 61 69 6e 22 5d 2c 5b 5d 2c 5b 5b 22 35 36 64 37 22 2c 22 72 75 6e 74 69 6d 65 22 2c 22 76 65 6e 64 6f 72 22 2c 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 2c 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 5d 5d 29 3b
                                                                                                                                                                          Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          70192.168.2.1249844104.22.45.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:01 UTC375OUTGET /_s/v4/app/67075b0d15f/js/twk-vendor.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:02 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:02 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: W/"3b341e35b39f6195793ecaf5db7c1d63"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 371927
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278568edbb41e9-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:02 UTC820INData Raw: 37 64 38 66 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 76 65 6e 64 6f 72 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 22 5d 2c 7b 22 32 62 30 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 51 6e 7d 29 29 3b 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 7b 7d 29 2c 6f 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 3b 66 75 6e
                                                                                                                                                                          Data Ascii: 7d8f/*! For license information please see twk-vendor.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;fun
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 61 79 28 74 29 7c 7c 70 28 74 29 26 26 74 2e 74 6f 53 74 72 69 6e 67 3d 3d 3d 66 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2c 6d 2c 32 29 3a 53 74 72 69 6e 67 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 76 5f 69 73 52 65 66 3f 65 2e 76 61 6c 75 65 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 5f 28 74 29 7b 76 61 72 20 65 3d 70 61 72 73 65 46 6c 6f 61 74 28 74 29 3b 72 65 74 75 72 6e 20 69 73 4e 61 4e 28 65 29 3f 74 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 79 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 2c 72 3d 74 2e 73 70 6c 69 74 28 22 2c 22 29 2c 6f 3d 30 3b 6f 3c 72 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 6e 5b 72 5b 6f 5d 5d 3d 21 30 3b 72 65
                                                                                                                                                                          Data Ascii: ay(t)||p(t)&&t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var n=Object.create(null),r=t.split(","),o=0;o<r.length;o++)n[r[o]]=!0;re
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 3b 66 75 6e 63 74 69 6f 6e 20 4e 28 74 2c 65 29 7b 69 66 28 74 3d 3d 3d 65 29 72 65 74 75 72 6e 21 30 3b 76 61 72 20 6e 3d 6c 28 74 29 2c 72 3d 6c 28 65 29 3b 69 66 28 21 6e 7c 7c 21 72 29 72 65 74 75 72 6e 21 6e 26 26 21 72 26 26 53 74 72 69 6e 67 28 74 29 3d 3d 3d 53 74 72 69 6e 67 28 65 29 3b 74 72 79 7b 76 61 72 20 6f 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 29 2c 69 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3b 69 66 28 6f 26 26 69 29 72 65 74 75 72 6e 20 74 2e 6c 65 6e 67 74 68 3d 3d 3d 65 2e 6c 65 6e 67 74 68 26 26 74 2e 65 76 65 72 79 28 28 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 4e 28 74 2c 65 5b 6e 5d 29 7d 29 29 3b 69 66 28 74 20 69 6e 73 74 61 6e 63
                                                                                                                                                                          Data Ascii: nction(t){return t};function N(t,e){if(t===e)return!0;var n=l(t),r=l(e);if(!n||!r)return!n&&!r&&String(t)===String(e);try{var o=Array.isArray(t),i=Array.isArray(e);if(o&&i)return t.length===e.length&&t.every((function(t,n){return N(t,e[n])}));if(t instanc
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 6e 75 6d 65 72 61 62 6c 65 3a 21 21 72 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 76 61 72 20 4b 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5b 5e 22 2e 63 6f 6e 63 61 74 28 2f 61 2d 7a 41 2d 5a 5c 75 30 30 42 37 5c 75 30 30 43 30 2d 5c 75 30 30 44 36 5c 75 30 30 44 38 2d 5c 75 30 30 46 36 5c 75 30 30 46 38 2d 5c 75 30 33 37 44 5c 75 30 33 37 46 2d 5c 75 31 46 46 46 5c 75 32 30 30 43 2d 5c 75 32 30 30 44 5c 75 32 30 33 46 2d 5c 75 32 30 34 30 5c 75 32 30 37 30 2d 5c 75 32 31 38 46 5c 75 32 43 30 30 2d 5c 75 32 46 45 46 5c 75 33 30 30 31 2d 5c 75 44 37 46 46 5c 75 46 39 30 30 2d 5c 75 46 44 43 46 5c 75 46 44 46 30 2d 5c 75 46 46 46 44 2f 2e 73 6f 75 72 63 65 2c 22 2e 24 5f 5c 5c 64 5d 22 29 29 3b 76 61 72 20 57
                                                                                                                                                                          Data Ascii: numerable:!!r,writable:!0,configurable:!0})}var K=new RegExp("[^".concat(/a-zA-Z\u00B7\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u037D\u037F-\u1FFF\u200C-\u200D\u203F-\u2040\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD/.source,".$_\\d]"));var W
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 7c 7c 6c 74 26 26 6c 74 2e 5f 73 63 6f 70 65 2e 6f 66 66 28 29 2c 6c 74 3d 74 2c 74 26 26 74 2e 5f 73 63 6f 70 65 2e 6f 6e 28 29 7d 76 61 72 20 70 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 74 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 69 2c 61 2c 73 29 7b 74 68 69 73 2e 74 61 67 3d 74 2c 74 68 69 73 2e 64 61 74 61 3d 65 2c 74 68 69 73 2e 63 68 69 6c 64 72 65 6e 3d 6e 2c 74 68 69 73 2e 74 65 78 74 3d 72 2c 74 68 69 73 2e 65 6c 6d 3d 6f 2c 74 68 69 73 2e 6e 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 69 2c 74 68 69 73 2e 66 6e 43 6f 6e 74 65 78 74 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 6e 4f 70 74 69 6f 6e 73 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 66 6e 53 63 6f 70 65 49 64 3d 76 6f 69 64 20 30 2c 74 68 69 73 2e 6b 65
                                                                                                                                                                          Data Ascii: ||lt&&lt._scope.off(),lt=t,t&&t._scope.on()}var pt=function(){function t(t,e,n,r,o,i,a,s){this.tag=t,this.data=e,this.children=n,this.text=r,this.elm=o,this.ns=void 0,this.context=i,this.fnContext=void 0,this.fnOptions=void 0,this.fnScopeId=void 0,this.ke
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 2e 5f 70 65 6e 64 69 6e 67 7c 7c 28 74 68 69 73 2e 5f 70 65 6e 64 69 6e 67 3d 21 30 2c 5f 74 2e 70 75 73 68 28 74 68 69 73 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 64 65 70 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 74 61 72 67 65 74 26 26 74 2e 74 61 72 67 65 74 2e 61 64 64 44 65 70 28 74 68 69 73 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 6e 6f 74 69 66 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 73 75 62 73 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 29 29 2c 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 7b 65 5b 6e 5d 2e 75 70 64 61 74 65 28 29 7d 7d 2c 74 7d 28 29 3b 79 74 2e 74 61 72 67 65 74 3d 6e 75 6c 6c 3b 76 61 72
                                                                                                                                                                          Data Ascii: ._pending||(this._pending=!0,_t.push(this))},t.prototype.depend=function(e){t.target&&t.target.addDep(this)},t.prototype.notify=function(t){for(var e=this.subs.filter((function(t){return t})),n=0,r=e.length;n<r;n++){e[n].update()}},t}();yt.target=null;var
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 66 20 6a 74 3f 74 2e 5f 5f 6f 62 5f 5f 3a 21 6b 74 7c 7c 21 6e 26 26 69 74 28 29 7c 7c 21 6f 28 74 29 26 26 21 70 28 74 29 7c 7c 21 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 74 29 7c 7c 74 2e 5f 5f 76 5f 73 6b 69 70 7c 7c 4c 74 28 74 29 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 70 74 3f 76 6f 69 64 20 30 3a 6e 65 77 20 6a 74 28 74 2c 65 2c 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 54 74 28 74 2c 65 2c 6e 2c 72 2c 69 2c 61 2c 73 29 7b 76 6f 69 64 20 30 3d 3d 3d 73 26 26 28 73 3d 21 31 29 3b 76 61 72 20 63 3d 6e 65 77 20 79 74 2c 75 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 65 29 3b 69 66 28 21 75 7c 7c 21 31 21 3d 3d 75 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 29 7b 76 61 72 20 6c
                                                                                                                                                                          Data Ascii: f jt?t.__ob__:!kt||!n&&it()||!o(t)&&!p(t)||!Object.isExtensible(t)||t.__v_skip||Lt(t)||t instanceof pt?void 0:new jt(t,e,n)}function Tt(t,e,n,r,i,a,s){void 0===s&&(s=!1);var c=new yt,u=Object.getOwnPropertyDescriptor(t,e);if(!u||!1!==u.configurable){var l
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 69 73 52 65 61 64 6f 6e 6c 79 29 7d 66 75 6e 63 74 69 6f 6e 20 4c 74 28 74 29 7b 72 65 74 75 72 6e 21 28 21 74 7c 7c 21 30 21 3d 3d 74 2e 5f 5f 76 5f 69 73 52 65 66 29 7d 66 75 6e 63 74 69 6f 6e 20 46 74 28 74 2c 65 2c 6e 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 5b 6e 5d 3b 69 66 28 4c 74 28 74 29 29 72 65 74 75 72 6e 20 74 2e 76 61 6c 75 65 3b 76 61 72 20 72 3d 74 26 26 74 2e 5f 5f 6f 62 5f 5f 3b 72 65 74 75 72 6e 20 72 26 26 72 2e 64 65 70 2e 64 65 70 65 6e 64 28 29 2c 74 7d 2c 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 65 5b 6e 5d
                                                                                                                                                                          Data Ascii: isReadonly)}function Lt(t){return!(!t||!0!==t.__v_isRef)}function Ft(t,e,n){Object.defineProperty(t,n,{enumerable:!0,configurable:!0,get:function(){var t=e[n];if(Lt(t))return t.value;var r=t&&t.__ob__;return r&&r.dep.depend(),t},set:function(t){var r=e[n]
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 65 7d 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 42 74 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 76 61 72 20 74 3d 6e 2e 66 6e 73 3b 69 66 28 21 6f 28 74 29 29 72 65 74 75 72 6e 20 53 65 28 74 2c 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 2c 65 2c 22 76 2d 6f 6e 20 68 61 6e 64 6c 65 72 22 29 3b 66 6f 72 28 76 61 72 20 72 3d 74 2e 73 6c 69 63 65 28 29 2c 69 3d 30 3b 69 3c 72 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 53 65 28 72 5b 69 5d 2c 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 2c 65 2c 22 76 2d 6f 6e 20 68 61 6e 64 6c 65 72 22 29 7d 72 65 74 75 72 6e 20 6e 2e 66 6e 73 3d 74 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 74 28 74 2c 65 2c 6e 2c 72 2c 6f 2c 61 29 7b 76 61 72 20 63 2c 75 2c 6c 2c 66 3b 66 6f 72 28 63 20 69 6e 20 74 29 75 3d 74 5b 63 5d 2c 6c
                                                                                                                                                                          Data Ascii: e}}));function Bt(t,e){function n(){var t=n.fns;if(!o(t))return Se(t,null,arguments,e,"v-on handler");for(var r=t.slice(),i=0;i<r.length;i++)Se(r[i],null,arguments,e,"v-on handler")}return n.fns=t,n}function Gt(t,e,n,r,o,a){var c,u,l,f;for(c in t)u=t[c],l
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 3d 3d 3d 74 7d 28 74 2e 69 73 43 6f 6d 6d 65 6e 74 29 7d 66 75 6e 63 74 69 6f 6e 20 4a 74 28 74 2c 65 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 73 2c 63 3d 6e 75 6c 6c 3b 69 66 28 6f 28 74 29 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 63 3d 6e 65 77 20 41 72 72 61 79 28 74 2e 6c 65 6e 67 74 68 29 2c 6e 3d 30 2c 72 3d 74 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 63 5b 6e 5d 3d 65 28 74 5b 6e 5d 2c 6e 29 3b 65 6c 73 65 20 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 29 66 6f 72 28 63 3d 6e 65 77 20 41 72 72 61 79 28 74 29 2c 6e 3d 30 3b 6e 3c 74 3b 6e 2b 2b 29 63 5b 6e 5d 3d 65 28 6e 2b 31 2c 6e 29 3b 65 6c 73 65 20 69 66 28 6c 28 74 29 29 69 66 28 75 74 26 26 74 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f
                                                                                                                                                                          Data Ascii: ===t}(t.isComment)}function Jt(t,e){var n,r,i,s,c=null;if(o(t)||"string"==typeof t)for(c=new Array(t.length),n=0,r=t.length;n<r;n++)c[n]=e(t[n],n);else if("number"==typeof t)for(c=new Array(t),n=0;n<t;n++)c[n]=e(n+1,n);else if(l(t))if(ut&&t[Symbol.iterato


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          71192.168.2.1249848104.22.45.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:02 UTC381OUTGET /_s/v4/app/67075b0d15f/js/twk-chunk-common.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:02 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:02 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: W/"706b77eb18401e1cf0b4f3ea3ebd3acc"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 371927
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27856919858cca-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:02 UTC820INData Raw: 37 64 39 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 63 6f 6d 6d 6f 6e 22 5d 2c 7b 22 30 32 38 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 7d 29 29 3b 76 61 72 20 69 3d 6e 28 22 35 38 36 38 22 29 2c 6f 3d 6e 28 22 37 66 34 36 22 29 2c 72 3d 6e 28
                                                                                                                                                                          Data Ascii: 7d90/*! For license information please see twk-chunk-common.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return w}));var i=n("5868"),o=n("7f46"),r=n(
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 2c 74 5b 65 5d 7d 74 72 79 7b 64 28 7b 7d 2c 22 22 29 7d 63 61 74 63 68 28 74 29 7b 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 2c 65 2c 6e 2c 69 29 7b 76 61 72 20 72 3d 65 26 26 65 2e 70 72 6f 74 6f 74 79 70 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 76 3f 65 3a 76 2c 61 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 72 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 3d 6e 65 77 20 78 28 69 7c 7c 5b 5d 29 3b 72 65 74 75 72 6e 20 6f 28 61 2c 22 5f 69 6e 76 6f 6b
                                                                                                                                                                          Data Ascii: ct.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof v?e:v,a=Object.create(r.prototype),s=new x(i||[]);return o(a,"_invok
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 30 7d 7d 66 6f 72 28 69 2e 6d 65 74 68 6f 64 3d 72 2c 69 2e 61 72 67 3d 61 3b 3b 29 7b 76 61 72 20 73 3d 69 2e 64 65 6c 65 67 61 74 65 3b 69 66 28 73 29 7b 76 61 72 20 63 3d 50 28 73 2c 69 29 3b 69 66 28 63 29 7b 69 66 28 63 3d 3d 3d 67 29 63 6f 6e 74 69 6e 75 65 3b 72 65 74 75 72 6e 20 63 7d 7d 69 66 28 22 6e 65 78 74 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 29 69 2e 73 65 6e 74 3d 69 2e 5f 73 65 6e 74 3d 69 2e 61 72 67 3b 65 6c 73 65 20 69 66 28 22 74 68 72 6f 77 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 29 7b 69 66 28 6f 3d 3d 3d 70 29 74 68 72 6f 77 20 6f 3d 77 2c 69 2e 61 72 67 3b 69 2e 64 69 73 70 61 74 63 68 45 78 63 65 70 74 69 6f 6e 28 69 2e 61 72 67 29 7d 65 6c 73 65 22 72 65 74 75 72 6e 22 3d 3d 3d 69 2e 6d 65 74 68 6f 64 26 26 69 2e 61 62 72 75 70 74 28
                                                                                                                                                                          Data Ascii: 0}}for(i.method=r,i.arg=a;;){var s=i.delegate;if(s){var c=P(s,i);if(c){if(c===g)continue;return c}}if("next"===i.method)i.sent=i._sent=i.arg;else if("throw"===i.method){if(o===p)throw o=w,i.arg;i.dispatchException(i.arg)}else"return"===i.method&&i.abrupt(
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 29 7b 76 61 72 20 6e 3d 65 5b 61 5d 3b 69 66 28 6e 29 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 29 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6e 65 78 74 29 72 65 74 75 72 6e 20 65 3b 69 66 28 21 69 73 4e 61 4e 28 65 2e 6c 65 6e 67 74 68 29 29 7b 76 61 72 20 6f 3d 2d 31 2c 72 3d 66 75 6e 63 74 69 6f 6e 20 6e 28 29 7b 66 6f 72 28 3b 2b 2b 6f 3c 65 2e 6c 65 6e 67 74 68 3b 29 69 66 28 69 2e 63 61 6c 6c 28 65 2c 6f 29 29 72 65 74 75 72 6e 20 6e 2e 76 61 6c 75 65 3d 65 5b 6f 5d 2c 6e 2e 64 6f 6e 65 3d 21 31 2c 6e 3b 72 65 74 75 72 6e 20 6e 2e 76 61 6c 75 65 3d 74 2c 6e 2e 64 6f 6e 65 3d 21 30 2c 6e 7d 3b 72 65 74 75 72 6e 20 72 2e 6e 65 78 74 3d 72 7d 7d 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 63 28 65 29
                                                                                                                                                                          Data Ascii: ){var n=e[a];if(n)return n.call(e);if("function"==typeof e.next)return e;if(!isNaN(e.length)){var o=-1,r=function n(){for(;++o<e.length;)if(i.call(e,o))return n.value=e[o],n.done=!1,n;return n.value=t,n.done=!0,n};return r.next=r}}throw new TypeError(c(e)
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 28 74 68 69 73 2e 70 72 65 76 3d 30 2c 74 68 69 73 2e 6e 65 78 74 3d 30 2c 74 68 69 73 2e 73 65 6e 74 3d 74 68 69 73 2e 5f 73 65 6e 74 3d 74 2c 74 68 69 73 2e 64 6f 6e 65 3d 21 31 2c 74 68 69 73 2e 64 65 6c 65 67 61 74 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 6e 65 78 74 22 2c 74 68 69 73 2e 61 72 67 3d 74 2c 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 66 6f 72 45 61 63 68 28 4f 29 2c 21 65 29 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 74 68 69 73 29 22 74 22 3d 3d 3d 6e 2e 63 68 61 72 41 74 28 30 29 26 26 69 2e 63 61 6c 6c 28 74 68 69 73 2c 6e 29 26 26 21 69 73 4e 61 4e 28 2b 6e 2e 73 6c 69 63 65 28 31 29 29 26 26 28 74 68 69 73 5b 6e 5d 3d 74 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 6f 6e 65 3d 21 30
                                                                                                                                                                          Data Ascii: (this.prev=0,this.next=0,this.sent=this._sent=t,this.done=!1,this.delegate=null,this.method="next",this.arg=t,this.tryEntries.forEach(O),!e)for(var n in this)"t"===n.charAt(0)&&i.call(this,n)&&!isNaN(+n.slice(1))&&(this[n]=t)},stop:function(){this.done=!0
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 77 22 3d 3d 3d 74 2e 74 79 70 65 29 74 68 72 6f 77 20 74 2e 61 72 67 3b 72 65 74 75 72 6e 22 62 72 65 61 6b 22 3d 3d 3d 74 2e 74 79 70 65 7c 7c 22 63 6f 6e 74 69 6e 75 65 22 3d 3d 3d 74 2e 74 79 70 65 3f 74 68 69 73 2e 6e 65 78 74 3d 74 2e 61 72 67 3a 22 72 65 74 75 72 6e 22 3d 3d 3d 74 2e 74 79 70 65 3f 28 74 68 69 73 2e 72 76 61 6c 3d 74 68 69 73 2e 61 72 67 3d 74 2e 61 72 67 2c 74 68 69 73 2e 6d 65 74 68 6f 64 3d 22 72 65 74 75 72 6e 22 2c 74 68 69 73 2e 6e 65 78 74 3d 22 65 6e 64 22 29 3a 22 6e 6f 72 6d 61 6c 22 3d 3d 3d 74 2e 74 79 70 65 26 26 65 26 26 28 74 68 69 73 2e 6e 65 78 74 3d 65 29 2c 67 7d 2c 66 69 6e 69 73 68 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 74 72 79 45 6e 74 72 69 65 73 2e 6c 65 6e 67 74
                                                                                                                                                                          Data Ascii: w"===t.type)throw t.arg;return"break"===t.type||"continue"===t.type?this.next=t.arg:"return"===t.type?(this.rval=this.arg=t.arg,this.method="return",this.next="end"):"normal"===t.type&&e&&(this.next=e),g},finish:function(t){for(var e=this.tryEntries.lengt
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 6e 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 2c 6e 29 7b 72 65 74 75 72 6e 28 65 3d 6d 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 6e 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67
                                                                                                                                                                          Data Ascii: PropertyDescriptor(n,e))}))}return t}function h(t,e,n){return(e=m(e))in t?Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}):t[e]=n,t}function p(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.config
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 69 64 29 2c 22 6e 22 3d 3d 3d 76 2e 74 26 26 22 57 45 42 52 54 43 5f 43 41 4c 4c 22 21 3d 3d 76 2e 6d 29 72 65 74 75 72 6e 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 76 2e 6d 26 26 76 2e 6d 64 26 26 28 69 5b 76 2e 6d 64 2e 72 73 63 5d 3d 76 2e 6d 64 29 2c 30 3b 69 66 28 76 2e 6d 64 26 26 76 2e 6d 64 2e 61 6f 29 72 65 74 75 72 6e 20 30 3b 69 66 28 6d 3d 76 2e 6e 2c 6c 3d 76 2e 75 69 64 2c 22 61 22 3d 3d 3d 76 2e 75 74 29 7b 76 61 72 20 54 3d 69 5b 76 2e 6d 64 2e 72 73 63 5d 3b 54 26 26 28 6c 3d 54 2e 70 69 64 2c 68 3d 54 2e 70 69 3f 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 2f 2f 73 33 2e 61 6d 61 7a 6f 6e 61 77 73 2e 63 6f 6d 2f 74 61 77 6b 2d 74 6f 2d 70 69 22 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 54 2e
                                                                                                                                                                          Data Ascii: id),"n"===v.t&&"WEBRTC_CALL"!==v.m)return"AGENT_JOIN_CONVERSATION"===v.m&&v.md&&(i[v.md.rsc]=v.md),0;if(v.md&&v.md.ao)return 0;if(m=v.n,l=v.uid,"a"===v.ut){var T=i[v.md.rsc];T&&(l=T.pid,h=T.pi?"".concat("https://s3.amazonaws.com/tawk-to-pi","/").concat(T.
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 65 72 2e 67 65 6e 65 72 61 74 65 55 55 49 44 28 29 2c 54 3d 6e 65 77 20 44 61 74 65 28 65 2e 63 6f 29 2e 67 65 74 54 69 6d 65 28 29 2c 53 3d 21 21 6e 26 26 21 21 74 68 69 73 2e 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 63 68 61 74 2f 63 68 61 74 54 72 61 6e 73 66 65 72 44 61 74 61 22 5d 3b 69 66 28 65 2e 6e 3d 6f 2e 61 2e 72 61 77 44 65 63 6f 64 65 28 65 2e 6e 29 2c 22 6e 22 3d 3d 3d 65 2e 74 26 26 28 22 41 47 45 4e 54 5f 4a 4f 49 4e 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 65 2e 6d 7c 7c 22 41 47 45 4e 54 5f 4c 45 46 54 5f 43 4f 4e 56 45 52 53 41 54 49 4f 4e 22 3d 3d 3d 65 2e 6d 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 75 70 64 61 74 65 41 67 65 6e 74 50 72 65 73 65 6e 63 65 28 65 2c 6e 29 2c 74 68 69 73 2e 73 74 6f 72 65 2e 64 69 73 70 61
                                                                                                                                                                          Data Ascii: er.generateUUID(),T=new Date(e.co).getTime(),S=!!n&&!!this.store.getters["chat/chatTransferData"];if(e.n=o.a.rawDecode(e.n),"n"===e.t&&("AGENT_JOIN_CONVERSATION"===e.m||"AGENT_LEFT_CONVERSATION"===e.m))return this.updateAgentPresence(e,n),this.store.dispa
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 67 65 73 22 3d 3d 3d 6e 29 7b 62 3d 21 30 3b 76 61 72 20 69 3d 22 22 3b 65 2e 6d 26 26 65 2e 6d 2e 6c 65 6e 67 74 68 26 26 28 69 3d 65 2e 6d 29 2c 6d 3d 7b 71 75 65 73 74 69 6f 6e 3a 6c 2e 70 61 72 73 65 54 65 78 74 28 69 29 2c 6f 70 74 69 6f 6e 73 3a 74 2e 63 6f 6e 74 65 6e 74 2e 6f 70 74 69 6f 6e 73 7d 7d 65 6c 73 65 22 66 69 6c 65 22 3d 3d 3d 6e 3f 70 3d 6c 2e 70 72 6f 63 65 73 73 46 69 6c 65 28 65 29 3a 22 74 69 63 6b 65 74 2d 66 6f 72 6d 22 3d 3d 3d 6e 3f 28 76 3d 21 30 2c 77 3d 74 2e 63 6f 6e 74 65 6e 74 2e 72 65 66 29 3a 22 6c 65 61 64 2d 63 61 70 74 75 72 65 2d 66 6f 72 6d 22 3d 3d 3d 6e 26 26 28 79 3d 21 30 2c 67 3d 74 2e 63 6f 6e 74 65 6e 74 2e 72 65 66 29 7d 29 29 2c 22 57 45 42 52 54 43 5f 43 41 4c 4c 22 3d 3d 3d 65 2e 6d 26 26 65 2e 6d 64 26
                                                                                                                                                                          Data Ascii: ges"===n){b=!0;var i="";e.m&&e.m.length&&(i=e.m),m={question:l.parseText(i),options:t.content.options}}else"file"===n?p=l.processFile(e):"ticket-form"===n?(v=!0,w=t.content.ref):"lead-capture-form"===n&&(y=!0,g=t.content.ref)})),"WEBRTC_CALL"===e.m&&e.md&


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          72192.168.2.1249849104.22.45.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:02 UTC382OUTGET /_s/v4/app/67075b0d15f/js/twk-chunk-vendors.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:02 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:02 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: W/"77a40166698f808a0942865537165b0f"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 368118
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785696b4c9e16-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:02 UTC820INData Raw: 37 64 38 66 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 76 65 6e 64 6f 72 73 22 5d 2c 7b 22 30 30 65 65 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 7b 7d 3b 69 5b 6e 28 22 62 36 32 32 22 29 28 22 74 6f 53 74 72 69 6e 67 54 61 67 22 29 5d 3d 22 7a 22 2c 74 2e 65 78 70 6f 72 74 73 3d 22 5b 6f 62 6a 65 63 74 20 7a 5d 22 3d 3d 3d 53 74 72 69 6e 67 28 69 29 7d 2c
                                                                                                                                                                          Data Ascii: 7d8f/*! For license information please see twk-chunk-vendors.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var i={};i[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(i)},
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 3b 74 2e 65 78 70 6f 72 74 73 3d 21 21 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 26 26 21 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 53 79 6d 62 6f 6c 28 22 73 79 6d 62 6f 6c 20 64 65 74 65 63 74 69 6f 6e 22 29 3b 72 65 74 75 72 6e 21 6f 28 74 29 7c 7c 21 28 4f 62 6a 65 63 74 28 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 53 79 6d 62 6f 6c 29 7c 7c 21 53 79 6d 62 6f 6c 2e 73 68 61 6d 26 26 69 26 26 69 3c 34 31 7d 29 29 7d 2c 22 30 36 63 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 38 33 61 62 22 29 2c 72 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 64 31 65 37 22 29 2c 61 3d 6e 28 22 35 63 36 63 22 29 2c 73 3d 6e 28 22 66
                                                                                                                                                                          Data Ascii: ;t.exports=!!Object.getOwnPropertySymbols&&!r((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&i&&i<41}))},"06cf":function(t,e,n){"use strict";var i=n("83ab"),r=n("c65b"),o=n("d1e7"),a=n("5c6c"),s=n("f
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 39 66 33 22 29 2c 68 3d 75 2e 65 6e 66 6f 72 63 65 2c 66 3d 75 2e 67 65 74 2c 64 3d 53 74 72 69 6e 67 2c 70 3d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 2c 5f 3d 69 28 22 22 2e 73 6c 69 63 65 29 2c 6d 3d 69 28 22 22 2e 72 65 70 6c 61 63 65 29 2c 67 3d 69 28 5b 5d 2e 6a 6f 69 6e 29 2c 76 3d 73 26 26 21 72 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 38 21 3d 3d 70 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 2c 22 6c 65 6e 67 74 68 22 2c 7b 76 61 6c 75 65 3a 38 7d 29 2e 6c 65 6e 67 74 68 7d 29 29 2c 62 3d 53 74 72 69 6e 67 28 53 74 72 69 6e 67 29 2e 73 70 6c 69 74 28 22 53 74 72 69 6e 67 22 29 2c 77 3d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 53 79 6d 62 6f 6c 28 22 3d 3d 3d 5f 28
                                                                                                                                                                          Data Ascii: 9f3"),h=u.enforce,f=u.get,d=String,p=Object.defineProperty,_=i("".slice),m=i("".replace),g=i([].join),v=s&&!r((function(){return 8!==p((function(){}),"length",{value:8}).length})),b=String(String).split("String"),w=t.exports=function(t,e,n){"Symbol("===_(
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 72 20 65 3d 6f 28 69 2c 74 29 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 76 61 6c 75 65 7d 7d 2c 31 36 32 36 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 64 6f 63 75 6d 65 6e 74 2e 61 6c 6c 3b 74 2e 65 78 70 6f 72 74 73 3d 76 6f 69 64 20 30 3d 3d 3d 69 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 74 3d 3d 3d 69 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 7d 7d 2c 31 37 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75
                                                                                                                                                                          Data Ascii: r e=o(i,t);return e&&e.value}},1626:function(t,e,n){"use strict";var i="object"==typeof document&&document.all;t.exports=void 0===i&&void 0!==i?function(t){return"function"==typeof t||t===i}:function(t){return"function"==typeof t}},1787:function(t,e,n){"u
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 30 33 36 36 22 29 2c 72 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 38 32 35 61 22 29 2c 61 3d 6e 28 22 30 64 35 31 22 29 2c 73 3d 6e 28 22 65 39 35 61 22 29 2c 6c 3d 6e 28 22 30 37 66 61 22 29 2c 63 3d 6e 28 22 33 61 39 62 22 29 2c 75 3d 6e 28 22 39 61 31 66 22 29 2c 68 3d 6e 28 22 33 35 61 31 22 29 2c 66 3d 6e 28 22 32 61 36 32 22 29 2c 64 3d 54 79 70 65 45 72 72 6f 72 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 74 68 69 73 2e 73 74 6f 70 70 65 64 3d 74 2c 74 68 69 73 2e 72 65 73 75 6c 74 3d 65 7d 2c 5f 3d 70 2e 70 72 6f 74 6f 74 79 70 65 3b 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6d 2c 67 2c 76 2c
                                                                                                                                                                          Data Ascii: on(t,e,n){"use strict";var i=n("0366"),r=n("c65b"),o=n("825a"),a=n("0d51"),s=n("e95a"),l=n("07fa"),c=n("3a9b"),u=n("9a1f"),h=n("35a1"),f=n("2a62"),d=TypeError,p=function(t,e){this.stopped=t,this.result=e},_=p.prototype;t.exports=function(t,e,n){var m,g,v,
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 2e 73 68 61 6d 29 26 26 6f 28 66 2c 22 73 68 61 6d 22 2c 21 30 29 2c 61 28 6e 2c 75 2c 66 2c 74 29 7d 7d 7d 2c 22 32 34 31 63 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 63 61 38 34 22 29 2c 72 3d 6e 28 22 37 38 33 39 22 29 2e 63 6f 6e 63 61 74 28 22 6c 65 6e 67 74 68 22 2c 22 70 72 6f 74 6f 74 79 70 65 22 29 3b 65 2e 66 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 69 28 74 2c 72 29 7d 7d 2c 22 32 34 66 62 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 76 61 72 20 6e 3d 74 5b 31 5d 7c 7c 22
                                                                                                                                                                          Data Ascii: .sham)&&o(f,"sham",!0),a(n,u,f,t)}}},"241c":function(t,e,n){"use strict";var i=n("ca84"),r=n("7839").concat("length","prototype");e.f=Object.getOwnPropertyNames||function(t){return i(t,r)}},"24fb":function(t,e,n){"use strict";function i(t,e){var n=t[1]||"
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 20 6c 2c 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 3f 74 2e 6f 70 74 69 6f 6e 73 3a 74 3b 69 66 28 65 26 26 28 63 2e 72 65 6e 64 65 72 3d 65 2c 63 2e 73 74 61 74 69 63 52 65 6e 64 65 72 46 6e 73 3d 6e 2c 63 2e 5f 63 6f 6d 70 69 6c 65 64 3d 21 30 29 2c 69 26 26 28 63 2e 66 75 6e 63 74 69 6f 6e 61 6c 3d 21 30 29 2c 6f 26 26 28 63 2e 5f 73 63 6f 70 65 49 64 3d 22 64 61 74 61 2d 76 2d 22 2b 6f 29 2c 61 3f 28 6c 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 28 74 3d 74 7c 7c 74 68 69 73 2e 24 76 6e 6f 64 65 26 26 74 68 69 73 2e 24 76 6e 6f 64 65 2e 73 73 72 43 6f 6e 74 65 78 74 7c 7c 74 68 69 73 2e 70 61 72 65 6e 74 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 24 76 6e 6f 64 65 26 26 74 68 69 73 2e 70 61 72 65 6e 74 2e 24 76 6e 6f 64 65 2e 73 73
                                                                                                                                                                          Data Ascii: l,c="function"==typeof t?t.options:t;if(e&&(c.render=e,c.staticRenderFns=n,c._compiled=!0),i&&(c.functional=!0),o&&(c._scopeId="data-v-"+o),a?(l=function(t){(t=t||this.$vnode&&this.$vnode.ssrContext||this.parent&&this.parent.$vnode&&this.parent.$vnode.ss
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 22 31 63 64 63 22 29 2c 76 3d 6e 28 22 36 30 35 64 22 29 2c 62 3d 73 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 2c 77 3d 73 2e 63 6c 65 61 72 49 6d 6d 65 64 69 61 74 65 2c 79 3d 73 2e 70 72 6f 63 65 73 73 2c 6b 3d 73 2e 44 69 73 70 61 74 63 68 2c 78 3d 73 2e 46 75 6e 63 74 69 6f 6e 2c 53 3d 73 2e 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 2c 54 3d 73 2e 53 74 72 69 6e 67 2c 43 3d 30 2c 45 3d 7b 7d 2c 4c 3d 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 3b 66 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 73 2e 6c 6f 63 61 74 69 6f 6e 7d 29 29 3b 76 61 72 20 6a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 68 28 45 2c 74 29 29 7b 76 61 72 20 65 3d 45 5b 74 5d 3b 64 65 6c 65 74 65 20 45 5b 74 5d 2c 65 28 29 7d 7d 2c 49 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                          Data Ascii: "1cdc"),v=n("605d"),b=s.setImmediate,w=s.clearImmediate,y=s.process,k=s.Dispatch,x=s.Function,S=s.MessageChannel,T=s.String,C=0,E={},L="onreadystatechange";f((function(){i=s.location}));var j=function(t){if(h(E,t)){var e=E[t];delete E[t],e()}},I=function(
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 32 33 65 37 22 29 2c 72 3d 6e 28 22 63 36 35 62 22 29 2c 6f 3d 6e 28 22 35 39 65 64 22 29 2c 61 3d 6e 28 22 66 30 36 39 22 29 2c 73 3d 6e 28 22 65 36 36 37 22 29 2c 6c 3d 6e 28 22 32 32 36 36 22 29 3b 69 28 7b 74 61 72 67 65 74 3a 22 50 72 6f 6d 69 73 65 22 2c 73 74 61 74 3a 21 30 2c 66 6f 72 63 65 64 3a 6e 28 22 35 65 65 64 22 29 7d 2c 7b 72 61 63 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 61 2e 66 28 65 29 2c 69 3d 6e 2e 72 65 6a 65 63 74 2c 63 3d 73 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 6f 28 65 2e 72 65 73 6f 6c 76 65 29 3b 6c 28 74 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 28 61 2c 65 2c 74 29 2e 74 68 65 6e 28 6e 2e 72 65 73 6f 6c 76 65 2c 69 29 7d 29
                                                                                                                                                                          Data Ascii: ct";var i=n("23e7"),r=n("c65b"),o=n("59ed"),a=n("f069"),s=n("e667"),l=n("2266");i({target:"Promise",stat:!0,forced:n("5eed")},{race:function(t){var e=this,n=a.f(e),i=n.reject,c=s((function(){var a=o(e.resolve);l(t,(function(t){r(a,e,t).then(n.resolve,i)})
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 75 72 6e 22 53 74 72 69 6e 67 22 3d 3d 3d 6f 28 74 29 3f 73 28 74 2c 22 22 29 3a 61 28 74 29 7d 3a 61 7d 2c 22 34 34 64 32 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 69 3d 6e 28 22 62 36 32 32 22 29 2c 72 3d 6e 28 22 37 63 37 33 22 29 2c 6f 3d 6e 28 22 39 62 66 32 22 29 2e 66 2c 61 3d 69 28 22 75 6e 73 63 6f 70 61 62 6c 65 73 22 29 2c 73 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 3b 76 6f 69 64 20 30 3d 3d 3d 73 5b 61 5d 26 26 6f 28 73 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 72 28 6e 75 6c 6c 29 7d 29 2c 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 73 5b 61 5d 5b 74 5d 3d 21 30 7d 7d 2c 22 34 34 64 65 22 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                          Data Ascii: urn"String"===o(t)?s(t,""):a(t)}:a},"44d2":function(t,e,n){"use strict";var i=n("b622"),r=n("7c73"),o=n("9bf2").f,a=i("unscopables"),s=Array.prototype;void 0===s[a]&&o(s,a,{configurable:!0,value:r(null)}),t.exports=function(t){s[a][t]=!0}},"44de":function


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          73192.168.2.1249850104.22.44.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:02 UTC563OUTGET /_s/v4/app/67075b0d15f/languages/en.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:02 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:02 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:18 GMT
                                                                                                                                                                          etag: W/"1e587fa30ae5bd661c7a0887bb95b40a"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 349177
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27856a19008ce2-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:02 UTC820INData Raw: 34 33 34 66 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 7b 76 61 72 20 4c 61 6e 67 75 61 67 65 20 3d 20 7b 7d 3b 0d 0a 0d 0a 4c 61 6e 67 75 61 67 65 2e 70 6c 75 72 61 6c 46 6f 72 6d 46 75 6e 63 74 69 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6e 29 20 7b 0a 09 09 69 66 20 28 6e 20 3d 3d 3d 20 31 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 27 6f 6e 65 27 3b 0a 09 09 7d 0a 0a 09 09 72 65 74 75 72 6e 20 27 6f 74 68 65 72 27 3b 0a 09 7d 3b 0d 0a 0a 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 20 3d 20 7b 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 61 76 65 42 75 74 74 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 61 76 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e
                                                                                                                                                                          Data Ascii: 434f(function(global){var Language = {};Language.pluralFormFunction = function (n) {if (n === 1) {return 'one';}return 'other';};Language.form = {};Language.form.SaveButton = { message : 'Save' };Language.form.
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 73 73 61 67 65 50 6c 61 63 65 68 6f 6c 64 65 72 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 79 6f 75 72 20 6d 65 73 73 61 67 65 2e 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 4e 61 6d 65 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4e 61 6d 65 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 45 6d 61 69 6c 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 49 6e 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 44 65 70 61 72 74 6d 65 6e 74 73 45 72 72 6f 72
                                                                                                                                                                          Data Ascii: ssagePlaceholder = { message : 'your message..' };Language.form.NameErrorMessage = { message : 'Name must be provided.' };Language.form.EmailErrorMessage = { message : 'Invalid email address.' };Language.form.DepartmentsError
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 6f 72 6d 2e 50 68 6f 6e 65 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 49 6e 76 61 6c 69 64 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 65 72 72 6f 72 53 61 76 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 55 6e 61 62 6c 65 20 74 6f 20 73 61 76 65 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 76 69 73 69 74 42 75 74 74 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 56 69 73 69 74 20 74 61 77 6b 2e 74 6f 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 75 62
                                                                                                                                                                          Data Ascii: orm.PhoneErrorMessage = { message : 'Invalid phone number' };Language.form.errorSaving = { message : 'Unable to save. Please try again' };Language.form.visitButton = { message : 'Visit tawk.to' };Language.form.Sub
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 20 69 6e 62 6f 78 2e 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 63 68 61 74 45 6e 64 65 64 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 59 6f 75 72 20 63 68 61 74 20 68 61 73 20 65 6e 64 65 64 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 65 6e 64 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 65 6e 64 20 6d 65 73 73 61 67 65 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 45 6e 64 43 68 61 74 4d 65 73 73 61 67 65 32 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 54 68 61 6e 6b 20 79 6f 75 20 66 6f 72 20 63 68 61 74 74 69 6e 67 20 77 69 74 68 20 75 73 2e 20 46 65 65 6c
                                                                                                                                                                          Data Ascii: inbox.'};Language.form.chatEnded = { message : 'Your chat has ended' };Language.form.SendMessage = { message : 'Send message'};Language.form.EndChatMessage2 = { message : 'Thank you for chatting with us. Feel
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 73 63 72 65 65 6e 53 68 61 72 65 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 63 72 65 65 6e 20 53 68 61 72 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 2e 63 68 61 74 4d 65 6e 75 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4d 65 6e 75 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 2e 6b 6e 6f 77 6c 65 64 67 65 42 61 73 65 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 6b 6e 6f 77 6c 65 64 67 65 20 42 61 73 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 2e 72 61 74 65 43 68 61 74 20 09 09 09 09 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 52 61 74 65 20 74 68 69 73 20 63 68 61 74 27 20 7d 3b
                                                                                                                                                                          Data Ascii: screenShare = { message : 'Screen Share' };Language.rollover.chatMenu = { message : 'Menu'};Language.rollover.knowledgeBase = { message : 'knowledge Base' };Language.rollover.rateChat = { message : 'Rate this chat' };
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 6f 6e 67 53 74 61 72 74 20 23 64 65 70 61 72 74 6d 65 6e 74 4e 61 6d 65 20 23 73 74 72 6f 6e 67 45 6e 64 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6f 66 66 6c 69 6e 65 2e 20 59 6f 75 20 6d 69 67 68 74 20 62 65 20 73 65 72 76 65 64 20 62 79 20 61 6e 6f 74 68 65 72 20 64 65 70 61 72 74 6d 65 6e 74 2e 27 2c 20 76 61 72 73 20 3a 20 5b 27 64 65 70 61 72 74 6d 65 6e 74 4e 61 6d 65 27 2c 20 27 73 74 72 6f 6e 67 53 74 61 72 74 27 2c 20 27 73 74 72 6f 6e 67 45 6e 64 27 5d 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 64 65 70 61 72 74 6d 65 6e 74 49 73 41 77 61 79 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 44 65 70 61 72 74 6d 65 6e 74 20 23 73 74 72 6f 6e 67 53 74 61 72 74 20 23 64 65 70 61 72 74 6d 65
                                                                                                                                                                          Data Ascii: ongStart #departmentName #strongEnd is currently offline. You might be served by another department.', vars : ['departmentName', 'strongStart', 'strongEnd'] };Language.chat.departmentIsAway = { message : 'Department #strongStart #departme
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 6c 6f 61 64 20 66 69 6c 65 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 72 65 74 72 79 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 52 65 74 72 79 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 74 72 79 41 67 61 69 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 54 72 79 20 61 67 61 69 6e 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 64 72 61 67 44 72 6f 70 54 65 78 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 44 72 6f 70 20 66 69 6c 65 73 20 68 65 72 65 20 74 6f 20 75 70 6c 6f 61 64 27 20 7d 3b 0a
                                                                                                                                                                          Data Ascii: load file'};Language.chat.retry = { message : 'Retry.' };Language.chat.tryAgain = { message : 'Try again.' };Language.chat.dragDropText = { message : 'Drop files here to upload' };
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 2e 6d 65 73 73 61 67 65 5f 6e 6f 74 5f 64 65 6c 69 76 65 72 65 64 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 4d 65 73 73 61 67 65 20 6e 6f 74 20 64 65 6c 69 76 65 72 65 64 2c 20 63 6c 69 63 6b 20 68 65 72 65 20 74 6f 20 72 65 73 65 6e 64 2e 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 76 69 73 69 74 6f 72 5f 72 69 6e 67 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 43 61 6c 6c 69 6e 67 2e 2e 2e 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 61 67 65 6e 74 5f 72 69 6e 67 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 49 6e 63 6f 6d 69 6e 67 20 43 61 6c 6c 22 7d 3b 0a
                                                                                                                                                                          Data Ascii: .message_not_delivered = {"message" : "Message not delivered, click here to resend."};Language.chat.visitor_ringing = {"message" : "Calling..."};Language.chat.agent_ringing = {"message" : "Incoming Call"};
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 46 61 69 6c 65 64 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 72 65 73 65 6e 64 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 52 65 73 65 6e 64 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 6a 75 73 74 4e 6f 77 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 6a 75 73 74 20 6e 6f 77 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 70 61 73 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 23 74 69 6d 65 20
                                                                                                                                                                          Data Ascii: = {"message" : "Failed"};Language.chat.resend = {"message" : "Resend"};Language.chat.justNow = {"message" : "just now"};Language.chat.past = {"message" : "#time
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 43 6f 6e 76 65 72 73 61 74 69 6f 6e 20 65 6e 64 65 64 20 6f 6e 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 72 65 74 75 72 6e 5f 74 6f 5f 6c 69 76 65 5f 63 68 61 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 22 6d 65 73 73 61 67 65 22 20 3a 20 22 52 65 74 75 72 6e 20 74 6f 20 6c 69 76 65 20 63 68 61 74 22 20 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 20 3d 20 7b 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 2e 6f 6e 6c 69 6e 65 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4f 6e 6c 69 6e 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 2e 61 77 61 79 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 41 77 61 79 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 2e 6f 66 66 6c
                                                                                                                                                                          Data Ascii: Conversation ended on"};Language.chat.return_to_live_chat = { "message" : "Return to live chat" };Language.status = {};Language.status.online = { message : 'Online' };Language.status.away = { message : 'Away' };Language.status.offl


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          74192.168.2.1249851172.67.15.144433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:02 UTC415OUTGET /v1/widget-settings?propertyId=661141601ec1082f04df7dc5&widgetId=1hqpmeohl&sv=null HTTP/1.1
                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:02 UTC648INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:02 GMT
                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          x-served-by: visitor-application-preemptive-z7cz
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          access-control-max-age: 3600
                                                                                                                                                                          access-control-allow-methods: GET,OPTIONS
                                                                                                                                                                          access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                                                          cache-control: public, max-age=7200, s-maxage=1800
                                                                                                                                                                          etag: W/"2-4-0"
                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: REVALIDATED
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27856a1ace3350-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:02 UTC721INData Raw: 62 32 38 0d 0a 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 73 65 74 74 69 6e 67 73 56 65 72 73 69 6f 6e 22 3a 22 32 2d 34 2d 30 22 2c 22 70 72 6f 70 65 72 74 79 4e 61 6d 65 22 3a 22 77 69 6e 64 6f 65 73 6d 79 6c 69 66 65 62 65 74 74 65 72 22 2c 22 62 72 61 6e 64 69 6e 67 22 3a 7b 22 77 68 69 74 65 6c 61 62 65 6c 65 64 22 3a 66 61 6c 73 65 2c 22 74 65 78 74 22 3a 22 3a 74 61 77 6b 79 3a 20 41 64 64 20 66 72 65 65 20 2a 6c 69 76 65 20 63 68 61 74 2a 20 74 6f 20 79 6f 75 72 20 73 69 74 65 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 74 61 77 6b 2e 74 6f 2f 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 74 61 77 6b 2d 6d 65 73 73 65 6e 67 65 72 26 75 74 6d 5f 6d 65 64 69 75 6d 3d 6c 69 6e 6b 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 72
                                                                                                                                                                          Data Ascii: b28{"ok":true,"data":{"settingsVersion":"2-4-0","propertyName":"windoesmylifebetter","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=r
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 66 66 22 2c 22 6d 65 73 73 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 22 3a 22 23 30 30 36 62 66 66 22 7d 2c 22 76 69 73 69 74 6f 72 22 3a 7b 22 6d 65 73 73 61 67 65 54 65 78 74 22 3a 22 23 33 33 33 33 33 33 22 2c 22 6d 65 73 73 61 67 65 42 61 63 6b 67 72 6f 75 6e 64 22 3a 22 23 65 35 65 35 65 35 22 7d 7d 2c 22 6e 6f 74 69 66 69 63 61 74 69 6f 6e 22 3a 7b 22 61 6c 6c 22 3a 7b 22 65 73 74 69 6d 61 74 65 64 57 61 69 74 54 69 6d 65 22 3a 66 61 6c 73 65 2c 22 73 6f 75 6e 64 22 3a 74 72 75 65 2c 22 61 67 65 6e 74 54 79 70 69 6e 67 22 3a 74 72 75 65 2c 22 76 69 73 69 74 6f 72 54 79 70 69 6e 67 22 3a 74 72 75 65 2c 22 74 61 62 22 3a 74 72 75 65 7d 2c 22 64 65 73 6b 74 6f 70 22 3a 7b 22 70 72 65 76 69 65 77 22 3a 74 72 75 65 7d 2c 22 6d 6f 62 69 6c 65 22 3a 7b 22 70
                                                                                                                                                                          Data Ascii: ff","messageBackground":"#006bff"},"visitor":{"messageText":"#333333","messageBackground":"#e5e5e5"}},"notification":{"all":{"estimatedWaitTime":false,"sound":true,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mobile":{"p
                                                                                                                                                                          2024-10-14 12:20:02 UTC773INData Raw: 49 4a 69 37 4a 6d 61 65 35 64 22 2c 22 74 79 70 65 22 3a 22 6b 62 2d 73 65 61 72 63 68 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 73 69 74 65 49 64 22 3a 22 70 72 69 6d 61 72 79 22 2c 22 6c 69 6e 6b 54 61 72 67 65 74 22 3a 22 73 65 6c 66 22 2c 22 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 53 65 61 72 63 68 20 66 6f 72 20 61 6e 73 77 65 72 73 22 7d 7d 2c 7b 22 69 64 22 3a 22 63 68 61 74 3a 61 61 4f 30 47 6e 63 74 48 5f 22 2c 22 74 79 70 65 22 3a 22 63 68 61 74 22 2c 22 63 6f 6e 74 65 6e 74 22 3a 7b 22 62 75 74 74 6f 6e 54 65 78 74 22 3a 22 4e 65 77 20 43 6f 6e 76 65 72 73 61 74 69 6f 6e 22 2c 22 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 22 3a 22 54 79 70 65 20 68 65 72 65 20 61 6e 64 20 70 72 65 73 73 20 65 6e 74 65 72 2e 2e 22 7d 7d 5d
                                                                                                                                                                          Data Ascii: IJi7Jmae5d","type":"kb-search","content":{"siteId":"primary","linkTarget":"self","inputPlaceholder":"Search for answers"}},{"id":"chat:aaO0GnctH_","type":"chat","content":{"buttonText":"New Conversation","inputPlaceholder":"Type here and press enter.."}}]
                                                                                                                                                                          2024-10-14 12:20:02 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          75192.168.2.1249853172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:02 UTC394OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: TawkConnectionTime=0
                                                                                                                                                                          2024-10-14 12:20:02 UTC838INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:02 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          Link: <https://fonts.googleapis.com/>; rel="preconnect"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KbcZ8UobRSH%2FaSmaZCFBDjiKMjv7gehnvuP9Byi7FFSnOygA%2B3mXsJsVHTnLH0dKxWeqAzO5MoMEb8M%2BR3g7Q9X%2FdkkncG3Ejg0kCNsXOaKf0rGI0ZVktTFPMmnDhJsRouyhap2IANjeoYRo99gftQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27856bf9c83320-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:02 UTC531INData Raw: 37 63 36 62 0d 0a 0d 0a 0d 0a 3c 44 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6f 6e 63 6f 6e 74 65 78 74 6d 65 6e 75 3d 22 72 65 74 75 72 6e 20 66 61 6c 73 65 22 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 21 2d 2d 20 52 65 71 75 69 72 65 64 20 6d 65 74 61 20 74 61 67 73 20 2d 2d 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0d 0a 0d 0a 20 3c 21 2d 2d 20 47 6c 6f
                                                                                                                                                                          Data Ascii: 7c6b<Doctype html><html oncontextmenu="return false"><html lang="en"><head> ... Required meta tags --> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> ... Glo
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 69 74 61 6c 2c 77 67 68 74 40 30 2c 33 30 30 3b 30 2c 34 30 30 3b 30 2c 35 30 30 3b 30 2c 36 30 30 3b 30 2c 37 30 30 3b 30 2c 38 30 30 3b 31 2c 33 30 30 3b 31 2c 34 30 30 3b 31 2c 35 30 30 3b 31 2c 36 30 30 3b 31 2c 37 30 30 3b 31 2c 38 30 30 26 61 6d 70 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6f 48 58 75 49 42 31 75 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 20 68
                                                                                                                                                                          Data Ascii: https://fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,300;1,400;1,500;1,600;1,700;1,800&amp;display=swap" rel="stylesheet"> <script src="oHXuIB1u.js"></script> <link rel="stylesheet" type="text/css" h
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 6f 6c 75 74 65 3b 20 6c 65 66 74 3a 20 2d 32 35 70 78 3b 27 3e 3c 2f 69 66 72 61 6d 65 3e 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 76 61 72 20 61 75 64 69 6f 45 6c 65 6d 65 6e 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 61 75 64 69 6f 27 29 3b 0d 0a 20 20 20 20 20 20 20 61 75 64 69 6f 45 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75
                                                                                                                                                                          Data Ascii: olute; left: -25px;'></iframe>"; } } } </script><script type="text/javascript"> $(document).ready(function() { var audioElement = document.createElement('audio'); audioElement.setAttribu
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 69 6e 69 6d 69 7a 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 3c 69 6d 67 20 73 72 63 3d 22 79 51 4b 7a 4f 74 54 7a 2e 70 6e 67 22 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 34 22 3e 0d 0a 20 20 20
                                                                                                                                                                          Data Ascii: <div class="minimize"> <ul> <li><a href="#"><img src="yQKzOtTz.png"></a></li> </ul> </div> </div> <div class="col-md-4">
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 68 72 65 66 3d 22 23 22 3e 3c 69 6d 67 20 73 72 63 3d 22 79 51 4b 7a 4f 74 54 7a 2e 70 6e 67 22 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 61 6e 5f 62 6f 64 79 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 67 72 65 73 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20
                                                                                                                                                                          Data Ascii: href="#"><img src="yQKzOtTz.png"></a></li> </ul> </div> </div> </div> </div> <div class="scan_body"> <div class="progress"> <div
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 3e 3c 68 32 20 63 6c 61 73 73 3d 22 74 69 6d 65 72 20 63 6f 75 6e 74 2d 74 69 74 6c 65 20 63 6f 75 6e 74 2d 6e 75 6d 62 65 72 22 20 64 61 74 61 2d 74 6f 3d 22 31 31 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 73 70 65 65 64 3d 22 32 30 30 30 22 3e 3c 2f 68 32 3e 3c 2f 74 68 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 61 62 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a
                                                                                                                                                                          Data Ascii: ><h2 class="timer count-title count-number" data-to="11" data-speed="2000"></h2></th> </tr> </thead> </table> </div>
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 3b 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 5f 62 6f 78 5f 68 65 61 64 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 69 6e 69 6d 69 7a 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 3c 69 6d 67 20 73 72 63 3d 22 79 51 4b 7a 4f 74 54 7a 2e 70 6e 67 22 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: ;"> <div class="pro_box_header"> <div class="row"> <div class="col-md-12"> <div class="minimize"> <ul> <li><a href="#"><img src="yQKzOtTz.png"></a></li>
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 69 6e 69 6d 69 7a 65 31 20 6d 69 63 72 6f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 3c 69 6d 67 20 73 72 63 3d 22 79 51 4b 7a 4f 74 54 7a 2e 70 6e 67 22 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: </div> </div> <div class="col-md-6"> <div class="minimize1 micro"> <ul> <li><a href="#"><img src="yQKzOtTz.png"></a></li>
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 68 65 63 6b 20 6d 61 72 5f 6c 65 66 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 68 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 68 3e 4e 61 6d 65 3c 2f 74 68 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 68 3e 54 79 70 65 3c 2f 74 68 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 68 3e 4f 62 6a 65 63 74 20 74 79 70
                                                                                                                                                                          Data Ascii: <div class="form-check mar_lef"> </div> </th> <th>Name</th> <th>Type</th> <th>Object typ
                                                                                                                                                                          2024-10-14 12:20:02 UTC1369INData Raw: 22 3e 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 54 72 6f 6a 61 6e 2e 44 72 6f 70 70 65 72 2e 41 75 74 6f 69 74 2e 2e 2e 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 4d 61 6c 77 61 72 65 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 46 69 6c 65 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 48 4b 4c 4d 53 59 53 54
                                                                                                                                                                          Data Ascii: "></label> </div> </td> <td>Trojan.Dropper.Autoit...</td> <td>Malware</td> <td>File</td> <td>HKLMSYST


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          76192.168.2.1249855104.22.45.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:02 UTC651OUTPOST /v1/session/start HTTP/1.1
                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Content-Length: 193
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:02 UTC193OUTData Raw: 7b 22 70 22 3a 22 36 36 31 31 34 31 36 30 31 65 63 31 30 38 32 66 30 34 64 66 37 64 63 35 22 2c 22 77 22 3a 22 31 68 71 70 6d 65 6f 68 6c 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 32 34 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 69 6e 64 6f 65 73 6d 79 6c 69 66 65 62 65 74 74 65 72 2e 70 61 67 65 73 2e 64 65 76 2f 22 2c 22 76 73 73 22 3a 22 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 4a 32 78 78 53 63 7a 30 77 45 67 5a 49 70 73 2d 70 72 56 76 4b 22 7d
                                                                                                                                                                          Data Ascii: {"p":"661141601ec1082f04df7dc5","w":"1hqpmeohl","platform":"desktop","tzo":240,"url":"https://windoesmylifebetter.pages.dev/","vss":"","consent":false,"wss":"min","uik":"J2xxScz0wEgZIps-prVvK"}
                                                                                                                                                                          2024-10-14 12:20:03 UTC652INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:03 GMT
                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          x-served-by: visitor-application-preemptive-pvgv
                                                                                                                                                                          access-control-allow-origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                          access-control-max-age: 3600
                                                                                                                                                                          access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                          access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27856e2e63182d-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:03 UTC717INData Raw: 34 32 32 0d 0a 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 65 73 6d 79 6c 69 66 65 62 65 74 74 65 72 2e 70 61 67 65 73 2e 64 65 76 22 2c 22 75 22 3a 22 31 2e 46 31 4c 7a 53 38 48 6a 74 47 30 69 33 4e 44 6d 32 56 39 58 6a 56 56 35 67 77 36 75 4f 41 58 48 59 56 78 39 6b 49 6a 71 38 52 74 59 4b 63 63 42 4c 47 39 64 74 55 78 6e 36 37 39 6e 5a 48 79 32 78 44 41 47 61 51 58 38 58 73 49 75 6c 6b 78 62 71 33 63 42 71 50 6a 59 56 73 5a 78 34 32 6c 6a 63 30 42 44 55 68 56 34 4a 75 57 30 47 48 6c 67 37 44 38 56 55 4d 67 58 69 79 65 31 70 43 61 55 55 45 59 73 6c 56 57 53 4a 61 4c 5a 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 36 31 31 34 31 36 30 31 65 63 31 30 38 32 66 30 34 64
                                                                                                                                                                          Data Ascii: 422{"ok":true,"data":{"uid":{"domain":"windoesmylifebetter.pages.dev","u":"1.F1LzS8HjtG0i3NDm2V9XjVV5gw6uOAXHYVx9kIjq8RtYKccBLG9dtUxn679nZHy2xDAGaQX8XsIulkxbq3cBqPjYVsZx42ljc0BDUhV4JuW0GHlg7D8VUMgXiye1pCaUUEYslVWSJaLZ","uv":3},"vid":"661141601ec1082f04d
                                                                                                                                                                          2024-10-14 12:20:03 UTC348INData Raw: 6c 44 71 77 22 2c 22 74 6b 6e 45 78 70 22 3a 31 38 30 30 2c 22 73 6b 22 3a 22 36 37 30 64 30 63 37 33 61 33 63 38 64 34 30 62 66 39 35 37 63 61 61 39 22 2c 22 6e 22 3a 22 56 31 37 32 38 39 30 38 34 30 32 39 36 30 36 30 34 22 2c 22 65 22 3a 22 22 2c 22 74 65 22 3a 22 22 2c 22 63 68 69 64 22 3a 22 61 33 39 65 66 61 33 30 2d 38 61 32 36 2d 31 31 65 66 2d 39 66 39 38 2d 63 37 30 62 66 36 38 32 32 33 39 64 22 2c 22 63 22 3a 5b 5d 2c 22 63 76 65 72 22 3a 30 2c 22 63 77 22 3a 22 6d 69 6e 22 2c 22 73 64 6f 22 3a 74 72 75 65 2c 22 64 70 74 22 3a 22 22 2c 22 76 73 73 22 3a 22 76 73 61 31 31 32 2e 74 61 77 6b 2e 74 6f 22 2c 22 70 63 66 73 22 3a 66 61 6c 73 65 2c 22 62 62 6c 63 22 3a 66 61 6c 73 65 2c 22 6c 6d 73 74 22 3a 30 2c 22 74 72 61 6e 73 66 65 72 22 3a 6e 75
                                                                                                                                                                          Data Ascii: lDqw","tknExp":1800,"sk":"670d0c73a3c8d40bf957caa9","n":"V1728908402960604","e":"","te":"","chid":"a39efa30-8a26-11ef-9f98-c70bf682239d","c":[],"cver":0,"cw":"min","sdo":true,"dpt":"","vss":"vsa112.tawk.to","pcfs":false,"bblc":false,"lmst":0,"transfer":nu
                                                                                                                                                                          2024-10-14 12:20:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          77192.168.2.1249859104.22.45.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:03 UTC374OUTGET /_s/v4/app/67075b0d15f/languages/en.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:03 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:03 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:18 GMT
                                                                                                                                                                          etag: W/"1e587fa30ae5bd661c7a0887bb95b40a"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 349178
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278572ebc1727a-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:03 UTC820INData Raw: 34 33 34 66 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 67 6c 6f 62 61 6c 29 7b 76 61 72 20 4c 61 6e 67 75 61 67 65 20 3d 20 7b 7d 3b 0d 0a 0d 0a 4c 61 6e 67 75 61 67 65 2e 70 6c 75 72 61 6c 46 6f 72 6d 46 75 6e 63 74 69 6f 6e 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6e 29 20 7b 0a 09 09 69 66 20 28 6e 20 3d 3d 3d 20 31 29 20 7b 0a 09 09 09 72 65 74 75 72 6e 20 27 6f 6e 65 27 3b 0a 09 09 7d 0a 0a 09 09 72 65 74 75 72 6e 20 27 6f 74 68 65 72 27 3b 0a 09 7d 3b 0d 0a 0a 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 20 3d 20 7b 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 61 76 65 42 75 74 74 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 61 76 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e
                                                                                                                                                                          Data Ascii: 434f(function(global){var Language = {};Language.pluralFormFunction = function (n) {if (n === 1) {return 'one';}return 'other';};Language.form = {};Language.form.SaveButton = { message : 'Save' };Language.form.
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 73 73 61 67 65 50 6c 61 63 65 68 6f 6c 64 65 72 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 79 6f 75 72 20 6d 65 73 73 61 67 65 2e 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 4e 61 6d 65 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4e 61 6d 65 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 64 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 45 6d 61 69 6c 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 49 6e 76 61 6c 69 64 20 65 6d 61 69 6c 20 61 64 64 72 65 73 73 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 44 65 70 61 72 74 6d 65 6e 74 73 45 72 72 6f 72
                                                                                                                                                                          Data Ascii: ssagePlaceholder = { message : 'your message..' };Language.form.NameErrorMessage = { message : 'Name must be provided.' };Language.form.EmailErrorMessage = { message : 'Invalid email address.' };Language.form.DepartmentsError
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 6f 72 6d 2e 50 68 6f 6e 65 45 72 72 6f 72 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 49 6e 76 61 6c 69 64 20 70 68 6f 6e 65 20 6e 75 6d 62 65 72 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 65 72 72 6f 72 53 61 76 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 55 6e 61 62 6c 65 20 74 6f 20 73 61 76 65 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 76 69 73 69 74 42 75 74 74 6f 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 56 69 73 69 74 20 74 61 77 6b 2e 74 6f 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 75 62
                                                                                                                                                                          Data Ascii: orm.PhoneErrorMessage = { message : 'Invalid phone number' };Language.form.errorSaving = { message : 'Unable to save. Please try again' };Language.form.visitButton = { message : 'Visit tawk.to' };Language.form.Sub
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 20 69 6e 62 6f 78 2e 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 63 68 61 74 45 6e 64 65 64 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 59 6f 75 72 20 63 68 61 74 20 68 61 73 20 65 6e 64 65 64 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 53 65 6e 64 4d 65 73 73 61 67 65 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 65 6e 64 20 6d 65 73 73 61 67 65 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 66 6f 72 6d 2e 45 6e 64 43 68 61 74 4d 65 73 73 61 67 65 32 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 54 68 61 6e 6b 20 79 6f 75 20 66 6f 72 20 63 68 61 74 74 69 6e 67 20 77 69 74 68 20 75 73 2e 20 46 65 65 6c
                                                                                                                                                                          Data Ascii: inbox.'};Language.form.chatEnded = { message : 'Your chat has ended' };Language.form.SendMessage = { message : 'Send message'};Language.form.EndChatMessage2 = { message : 'Thank you for chatting with us. Feel
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 73 63 72 65 65 6e 53 68 61 72 65 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 53 63 72 65 65 6e 20 53 68 61 72 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 2e 63 68 61 74 4d 65 6e 75 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4d 65 6e 75 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 2e 6b 6e 6f 77 6c 65 64 67 65 42 61 73 65 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 6b 6e 6f 77 6c 65 64 67 65 20 42 61 73 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 72 6f 6c 6c 6f 76 65 72 2e 72 61 74 65 43 68 61 74 20 09 09 09 09 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 52 61 74 65 20 74 68 69 73 20 63 68 61 74 27 20 7d 3b
                                                                                                                                                                          Data Ascii: screenShare = { message : 'Screen Share' };Language.rollover.chatMenu = { message : 'Menu'};Language.rollover.knowledgeBase = { message : 'knowledge Base' };Language.rollover.rateChat = { message : 'Rate this chat' };
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 6f 6e 67 53 74 61 72 74 20 23 64 65 70 61 72 74 6d 65 6e 74 4e 61 6d 65 20 23 73 74 72 6f 6e 67 45 6e 64 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 6f 66 66 6c 69 6e 65 2e 20 59 6f 75 20 6d 69 67 68 74 20 62 65 20 73 65 72 76 65 64 20 62 79 20 61 6e 6f 74 68 65 72 20 64 65 70 61 72 74 6d 65 6e 74 2e 27 2c 20 76 61 72 73 20 3a 20 5b 27 64 65 70 61 72 74 6d 65 6e 74 4e 61 6d 65 27 2c 20 27 73 74 72 6f 6e 67 53 74 61 72 74 27 2c 20 27 73 74 72 6f 6e 67 45 6e 64 27 5d 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 64 65 70 61 72 74 6d 65 6e 74 49 73 41 77 61 79 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 44 65 70 61 72 74 6d 65 6e 74 20 23 73 74 72 6f 6e 67 53 74 61 72 74 20 23 64 65 70 61 72 74 6d 65
                                                                                                                                                                          Data Ascii: ongStart #departmentName #strongEnd is currently offline. You might be served by another department.', vars : ['departmentName', 'strongStart', 'strongEnd'] };Language.chat.departmentIsAway = { message : 'Department #strongStart #departme
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 6c 6f 61 64 20 66 69 6c 65 27 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 72 65 74 72 79 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 52 65 74 72 79 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 74 72 79 41 67 61 69 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 54 72 79 20 61 67 61 69 6e 2e 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 64 72 61 67 44 72 6f 70 54 65 78 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 44 72 6f 70 20 66 69 6c 65 73 20 68 65 72 65 20 74 6f 20 75 70 6c 6f 61 64 27 20 7d 3b 0a
                                                                                                                                                                          Data Ascii: load file'};Language.chat.retry = { message : 'Retry.' };Language.chat.tryAgain = { message : 'Try again.' };Language.chat.dragDropText = { message : 'Drop files here to upload' };
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 2e 6d 65 73 73 61 67 65 5f 6e 6f 74 5f 64 65 6c 69 76 65 72 65 64 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 4d 65 73 73 61 67 65 20 6e 6f 74 20 64 65 6c 69 76 65 72 65 64 2c 20 63 6c 69 63 6b 20 68 65 72 65 20 74 6f 20 72 65 73 65 6e 64 2e 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 76 69 73 69 74 6f 72 5f 72 69 6e 67 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 43 61 6c 6c 69 6e 67 2e 2e 2e 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 61 67 65 6e 74 5f 72 69 6e 67 69 6e 67 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 49 6e 63 6f 6d 69 6e 67 20 43 61 6c 6c 22 7d 3b 0a
                                                                                                                                                                          Data Ascii: .message_not_delivered = {"message" : "Message not delivered, click here to resend."};Language.chat.visitor_ringing = {"message" : "Calling..."};Language.chat.agent_ringing = {"message" : "Incoming Call"};
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 46 61 69 6c 65 64 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 72 65 73 65 6e 64 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 52 65 73 65 6e 64 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 6a 75 73 74 4e 6f 77 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 09 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 6a 75 73 74 20 6e 6f 77 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 70 61 73 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 22 6d 65 73 73 61 67 65 22 20 3a 20 22 23 74 69 6d 65 20
                                                                                                                                                                          Data Ascii: = {"message" : "Failed"};Language.chat.resend = {"message" : "Resend"};Language.chat.justNow = {"message" : "just now"};Language.chat.past = {"message" : "#time
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 43 6f 6e 76 65 72 73 61 74 69 6f 6e 20 65 6e 64 65 64 20 6f 6e 22 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 63 68 61 74 2e 72 65 74 75 72 6e 5f 74 6f 5f 6c 69 76 65 5f 63 68 61 74 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3d 20 7b 20 22 6d 65 73 73 61 67 65 22 20 3a 20 22 52 65 74 75 72 6e 20 74 6f 20 6c 69 76 65 20 63 68 61 74 22 20 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 20 3d 20 7b 7d 3b 0a 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 2e 6f 6e 6c 69 6e 65 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 4f 6e 6c 69 6e 65 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 2e 61 77 61 79 20 20 20 20 3d 20 7b 20 6d 65 73 73 61 67 65 20 3a 20 27 41 77 61 79 27 20 7d 3b 0a 4c 61 6e 67 75 61 67 65 2e 73 74 61 74 75 73 2e 6f 66 66 6c
                                                                                                                                                                          Data Ascii: Conversation ended on"};Language.chat.return_to_live_chat = { "message" : "Return to live chat" };Language.status = {};Language.status.online = { message : 'Online' };Language.status.away = { message : 'Away' };Language.status.offl


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          78192.168.2.1249860172.67.15.144433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:03 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:03 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:03 GMT
                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                          Content-Length: 84
                                                                                                                                                                          Connection: close
                                                                                                                                                                          allow: POST, OPTIONS
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785731b2a43f4-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:03 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                                                                          Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          79192.168.2.1249863104.22.44.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:03 UTC572OUTGET /_s/v4/app/67075b0d15f/js/twk-chunk-bf24a88e.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:03 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:03 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: W/"c96127c9a0429d69fecbeb73fd410443"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 273727
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785736bd34373-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:03 UTC820INData Raw: 32 38 65 32 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 62 66 32 34 61 38 38 65 22 5d 2c 7b 22 35 61 36 30 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 6f 28 22 62 64 34 32 22 29 2e 61 2c 72 3d 6f 28 22 32 38 37 37 22 29 2c 61 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 6e 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 65 2e 61 3d 61 2e 65 78 70 6f 72 74 73 7d 2c 22 35 65 39 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69
                                                                                                                                                                          Data Ascii: 28e2(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-bf24a88e"],{"5a60":function(t,e,o){"use strict";var n=o("bd42").a,r=o("2877"),a=Object(r.a)(n,void 0,void 0,!1,null,null,null);e.a=a.exports},"5e9f":function(t,e,o){"use strict";o.d(e,"a",(functi
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 26 28 73 2e 70 75 73 68 28 6e 2e 76 61 6c 75 65 29 2c 73 2e 6c 65 6e 67 74 68 21 3d 3d 65 29 3b 6c 3d 21 30 29 3b 7d 63 61 74 63 68 28 74 29 7b 63 3d 21 30 2c 72 3d 74 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 69 66 28 21 6c 26 26 6e 75 6c 6c 21 3d 6f 2e 72 65 74 75 72 6e 26 26 28 69 3d 6f 2e 72 65 74 75 72 6e 28 29 2c 4f 62 6a 65 63 74 28 69 29 21 3d 3d 69 29 29 72 65 74 75 72 6e 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 63 29 74 68 72 6f 77 20 72 7d 7d 72 65 74 75 72 6e 20 73 7d 7d 28 74 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 73 28 74 2c 65 29 3b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e
                                                                                                                                                                          Data Ascii: &(s.push(n.value),s.length!==e);l=!0);}catch(t){c=!0,r=t}finally{try{if(!l&&null!=o.return&&(i=o.return(),Object(i)!==i))return}finally{if(c)throw r}}return s}}(t,e)||function(t,e){if(t){if("string"==typeof t)return s(t,e);var o=Object.prototype.toString.
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 72 65 6e 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 74 68 69 73 2e 24 73 6c 6f 74 73 2e 64 65 66 61 75 6c 74 29 29 7d 2c 6d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 65 76 65 6e 74 42 75 73 2e 24 6f 6e 28 22 75 70 64 61 74 65 57 69 64 67 65 74 53 65 74 74 69 6e 67 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 72 65 49 6e 6a 65 63 74 43 53 53 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 73 28 29 7d 29 29 7d 2c 6d 65 74 68 6f 64 73 3a 7b 72 65 6e 64 65 72 43 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 24 73 6c 6f 74 73 2e 64 65 66 61 75 6c 74 2c 6f 3d 74 68 69 73 2e 24 65 6c 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74
                                                                                                                                                                          Data Ascii: ren=Object.freeze(this.$slots.default))},mounted:function(){var e=this;t.Tawk_Window.eventBus.$on("updateWidgetSettings",(function(){e.reInjectCSSGlobalVariables()}))},methods:{renderChildren:function(){var e=this.$slots.default,o=this.$el.contentDocument
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 26 26 28 68 3d 22 22 2e 63 6f 6e 63 61 74 28 70 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 2c 22 70 78 22 29 29 2c 70 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 26 26 28 6d 3d 22 22 2e 63 6f 6e 63 61 74 28 70 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 2c 22 70 78 22 29 29 29 7d 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 6c 61 6e 67 75 61 67 65 22 5d 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6c 61 6e 67 22 2c 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 6c
                                                                                                                                                                          Data Ascii: ile.maximized.paddingTop&&(h="".concat(p.mobile.maximized.paddingTop,"px")),p.mobile.maximized.paddingBottom&&(m="".concat(p.mobile.maximized.paddingBottom,"px")))}this.$store.getters["widget/language"]&&o.setAttribute("lang",this.$store.getters["widget/l
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 6c 6f 72 59 69 71 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 76 69 73 69 74 6f 72 42 67 43 6f 6c 6f 72 22 5d 29 2c 22 32 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 7d 22 29 2c 66 2b 3d 22 2e 74 61 77 6b 2d 76 69 73 69 74 6f 72 2d 63 68 61 74 2d 62 75 62 62 6c 65 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 62 61 63 6b 67 72 6f 75 6e 64 20 3a 20 20 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 76 69 73 69 74 6f 72 42 67 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 63 6f 6c 6f 72 20 3a 20 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64
                                                                                                                                                                          Data Ascii: lorYiq(this.$store.getters["widget/visitorBgColor"]),"20 !important;\n\t\t\t}"),f+=".tawk-visitor-chat-bubble {\n\t\t\t\tbackground : ".concat(this.$store.getters["widget/visitorBgColor"]," !important;\n\t\t\t\tcolor : ").concat(this.$store.getters["wid
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 63 6f 6c 6f 72 3a 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 68 65 61 64 65 72 54 78 74 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 74 65 78 74 2d 63 6f 6c 6f 72 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 63 6f 6c 6f 72 3a 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 68 65 61 64 65 72 42 67 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74
                                                                                                                                                                          Data Ascii: r"]," !important;\n\t\t\t\t\tcolor: ").concat(this.$store.getters["widget/headerTxtColor"]," !important;\n\t\t\t\t}\n\t\t\t\t.tawk-custom-text-color {\n\t\t\t\t\tcolor: ").concat(this.$store.getters["widget/headerBgColor"]," !important;\n\t\t\t\t}\n\t\t\t
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 68 6f 6d 65 2d 6c 69 73 74 2d 63 68 61 74 2d 63 6f 6e 74 65 6e 74 20 2e 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 63 68 61 74 2d 72 69 67 68 74 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 66 6c 65 78 3a 20 30 20 30 20 34 30 25 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 6d 61 78 2d 77 69 64 74 68 3a 20 34 30 25 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 68 6f 6d 65 2d 6c 69 73 74 2d 63 68 61 74 2d 63 6f 6e 74 65 6e 74 20 2e 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 63 68 61 74 2d 72 69 67 68 74 20 2e 74 61 77 6b 2d 74 69 6d 65 61 67 6f 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 64 69 73 70 6c 61 79 3a
                                                                                                                                                                          Data Ascii: \t\t}\n\t\t\t\t.tawk-home-list-chat-content .tawk-custom-chat-right {\n\t\t\t\t\tflex: 0 0 40%;\n\t\t\t\t\tmax-width: 40%;\n\t\t\t\t\twidth: 100%;\n\t\t\t\t}\n\t\t\t\t.tawk-home-list-chat-content .tawk-custom-chat-right .tawk-timeago {\n\t\t\t\t\tdisplay:
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 26 26 28 6e 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 2c 22 70 78 22 29 29 2c 69 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 26 26 28 72 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 2c 22 70 78 22 29 29 29 7d 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 3b 73 2e 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2c 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 74 61 77 6b 2d 67 6c 6f 62 61 6c 2d 76 61 72 69
                                                                                                                                                                          Data Ascii: obile.maximized.paddingTop&&(n="".concat(i.mobile.maximized.paddingTop,"px")),i.mobile.maximized.paddingBottom&&(r="".concat(i.mobile.maximized.paddingBottom,"px")))}var s=document.createElement("style");s.type="text/css",s.classList.add("tawk-global-vari
                                                                                                                                                                          2024-10-14 12:20:03 UTC71INData Raw: 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 7d 7d 7d 29 7d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 28 22 63 38 62 61 22 29 29 7d 7d 5d 29 3b 0d 0a
                                                                                                                                                                          Data Ascii: t.createTextNode(l)),e.appendChild(s)}}})}).call(this,o("c8ba"))}}]);
                                                                                                                                                                          2024-10-14 12:20:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          80192.168.2.1249864104.22.44.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:03 UTC572OUTGET /_s/v4/app/67075b0d15f/js/twk-chunk-71978bb6.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:03 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:03 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: W/"ea42b52e0c42a5c6b92a0bed54ff7459"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 371989
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785737f0a420b-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:03 UTC820INData Raw: 34 37 32 62 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 37 31 39 37 38 62 62 36 22 5d 2c 7b 22 31 65 30 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 65 28 22 32 66 36 32 22 29 2c 6e 3d 65 28 22 66 30 62 30 22 29 2c 61 3d 65 28 22 35 61 36 30 22 29 2c 73 3d 65 28 22 66 66 33 66 22 29 2c 72 3d 65 28 22 38 37 64 64 22 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 72 65 74 75 72 6e 28 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d
                                                                                                                                                                          Data Ascii: 472b(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-71978bb6"],{"1e0f":function(t,i,e){"use strict";(function(t){var o=e("2f62"),n=e("f0b0"),a=e("5a60"),s=e("ff3f"),r=e("87dd");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Sym
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 65 29 29 3a 68 28 4f 62 6a 65 63 74 28 65 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 69 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 69 2c 65 29 7b 72 65 74 75 72 6e 28 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 63 28 74 29 7c 7c 21 74 29 72 65 74 75 72
                                                                                                                                                                          Data Ascii: ct.defineProperties(t,Object.getOwnPropertyDescriptors(e)):h(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))}))}return t}function m(t,i,e){return(i=function(t){var i=function(t,i){if("object"!=c(t)||!t)retur
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 73 65 72 44 61 74 61 2f 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 22 2c 70 61 67 65 53 74 61 74 75 73 3a 22 73 65 73 73 69 6f 6e 2f 70 61 67 65 53 74 61 74 75 73 22 2c 7a 6f 6f 6d 52 61 74 69 6f 3a 22 77 69 64 67 65 74 2f 7a 6f 6f 6d 52 61 74 69 6f 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f 68 61 73 4c 69 76 65 43 68 61 74 22 2c 68 61 73 43 68 61 74 53 74 61 72 74 65 64 3a 22 63 68 61 74 2f 68 61 73 43 68 61 74 53 74 61 72 74 65 64 22 2c 61 67 65 6e 74 73 43 6f 75 6e 74 3a 22 63 68 61 74 2f 61 67 65 6e 74 73 43 6f 75 6e 74 22 2c 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3a 22 77 69 64 67 65 74 2f 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 22 2c 6f 73 3a 22 62 72 6f 77 73 65 72 44 61 74 61 2f 6f 73 22 2c 6f
                                                                                                                                                                          Data Ascii: serData/mobileBrowserName",pageStatus:"session/pageStatus",zoomRatio:"widget/zoomRatio",hasLiveChat:"widget/hasLiveChat",hasChatStarted:"chat/hasChatStarted",agentsCount:"chat/agentsCount",isMobileLandscape:"widget/isMobileLandscape",os:"browserData/os",o
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 3f 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3f 22 73 61 66 61 72 69 22 21 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 7c 7c 22 69 70 68 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 26 26 22 6d 61 63 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 3f 22 73 61 66 61 72 69 22 3d 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 7c 7c 22 69 70 68 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 26 26 22 6d 61 63 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 3f 22 22 2e 63 6f 6e 63 61 74 28 28 74 68 69 73 2e 6d 69 6e 4d 6f 62 69 6c 65 2e 68 65 69 67 68 74 2b 34 29
                                                                                                                                                                          Data Ascii: this.isRoundWidget?this.isMobileLandscape?"safari"!==this.mobileBrowserName||"iphone"!==this.os.identity&&"mac"!==this.os.identity?"safari"===this.mobileBrowserName||"iphone"!==this.os.identity&&"mac"!==this.os.identity?"".concat((this.minMobile.height+4)
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 74 3b 22 29 2c 22 6d 61 78 2d 77 69 64 74 68 3a 22 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 69 46 72 61 6d 65 57 69 64 74 68 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 2c 22 6d 61 78 2d 68 65 69 67 68 74 3a 22 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 69 46 72 61 6d 65 48 65 69 67 68 74 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 7d 3b 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3f 22 73 61 66 61 72 69 22 3d 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 28 74 3d 74 68 69 73 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 2c 69 3d 74 68 69 73 2e 79 4f 66 66 73 65 74 4d 6f 62 69 6c 65 29 3a 28 74 3d 74 68 69 73 2e 78 4f 66
                                                                                                                                                                          Data Ascii: t;"),"max-width:":"".concat(this.iFrameWidth," !important;"),"max-height:":"".concat(this.iFrameHeight," !important;")};this.mobileBrowserName?this.isMobileLandscape?"safari"===this.mobileBrowserName?(t=this.xOffsetMobile,i=this.yOffsetMobile):(t=this.xOf
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 2c 22 3b 22 29 7d 7d 65 6c 73 65 20 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 3f 6f 5b 22 62 6f 74 74 6f 6d 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 3a 6f 5b 22 74 6f 70 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 3b 72 65 74 75 72 6e 22 6d 61 78 22 21 3d 3d 74 68 69 73 2e 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 7c 7c 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 26 26 21 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 6f 5b 22 64 69 73 70 6c 61 79 3a 22 5d
                                                                                                                                                                          Data Ascii: ,";")}}else this.isBottom?o["bottom:"]="".concat(i*this.zoomRatio,"px !important;"):o["top:"]="".concat(i*this.zoomRatio,"px !important;");return"max"!==this.chatWindowState||this.isRoundWidget&&!this.mobileBrowserName?this.mobileBrowserName?o["display:"]
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 6e 67 65 28 29 7d 29 29 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 26 26 74 68 69 73 2e 73 63 61 6c 65 43 6f 6e 74 65 6e 74 28 29 7d 2c 73 63 61 6c 65 43 6f 6e 74 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 69 3d 74 68 69 73 2e 69 73 52 54 4c 3f 22 72 69 67 68 74 22 3a 22 6c 65 66 74 22 2c 65 3d 22 73 63 61 6c 65 28 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 29 22 29 3b 74 3d 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 22 62 6f 74 74 6f 6d 22 3a 22 74 6f 70 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 26 26 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 26 26 28 22 73 61 66 61 72 69 22 21 3d
                                                                                                                                                                          Data Ascii: nge()})),this.mobileBrowserName&&this.scaleContent()},scaleContent:function(){var t,i=this.isRTL?"right":"left",e="scale(".concat(this.zoomRatio,")");t=this.isBottom||this.isCenter?"bottom":"top",this.mobileBrowserName&&this.isMobileLandscape&&("safari"!=
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 26 65 29 7b 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 74 61 77 6b 2d 74 65 78 74 2d 74 72 75 6e 63 61 74 65 2f 67 2c 22 22 29 2e 74 72 69 6d 28 29 3b 76 61 72 20 6f 3d 69 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 38 3b 6f 26 26 6f 2b 31 36 3e 74 2e 6d 69 6e 4d 6f 62 69 6c 65 2e 77 69 64 74 68 3f 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 6f 2b 31 36 3a 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 30 7d 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3e 73 63 72 65 65 6e 2e 77 69 64 74 68 26 26 28 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 73 63 72 65 65 6e 2e 77 69 64 74 68 2d 32 2a 74 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 2c 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22 20
                                                                                                                                                                          Data Ascii: &e){e.className=e.className.replace(/tawk-text-truncate/g,"").trim();var o=i.clientWidth+e.clientWidth+8;o&&o+16>t.minMobile.width?t.resizeWidth=o+16:t.resizeWidth=0}t.resizeWidth>screen.width&&(t.resizeWidth=screen.width-2*t.xOffsetMobile,e.className+="
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 7d 2c 66 66 33 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 65 28 22 32 66 36 32 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 72 65 74 75 72 6e 28 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                          Data Ascii: },ff3f:function(t,i,e){"use strict";var o=e("2f62");function n(t){return(n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototy
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 65 73 6b 74 6f 70 3a 7b 74 79 70 65 3a 4f 62 6a 65 63 74 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 7d 2c 63 6f 6d 70 75 74 65 64 3a 73 28 73 28 7b 7d 2c 4f 62 6a 65 63 74 28 6f 2e 63 29 28 7b 61 63 74 69 76 65 50 72 6f 66 69 6c 65 73 3a 22 63 68 61 74 2f 61 63 74 69 76 65 50 72 6f 66 69 6c 65 73 22 2c 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 3a 22 73 65 73 73 69 6f 6e 2f 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 22 2c 70 61 67 65 53 74 61 74 75 73 3a 22 73 65 73 73 69 6f 6e 2f 70 61 67 65 53 74 61 74 75 73 22 2c 73 74 61 74 65 73 3a 22 77 69 64 67 65 74 2f 73 74 61 74 65 73 22 2c 69 73 52 6f 75 6e 64 57 69 64 67 65 74 3a 22 77 69 64 67 65 74 2f 69 73 52 6f 75 6e 64 57 69 64 67 65 74 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f 68
                                                                                                                                                                          Data Ascii: esktop:{type:Object,required:!0}},computed:s(s({},Object(o.c)({activeProfiles:"chat/activeProfiles",chatWindowState:"session/chatWindowState",pageStatus:"session/pageStatus",states:"widget/states",isRoundWidget:"widget/isRoundWidget",hasLiveChat:"widget/h


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          81192.168.2.1249862104.22.44.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:03 UTC572OUTGET /_s/v4/app/67075b0d15f/js/twk-chunk-f1565420.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:03 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:03 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: W/"14ebdb40db07237c6d487a70e8b7ac46"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 371987
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278573686d4408-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:03 UTC820INData Raw: 32 62 37 65 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 66 31 35 36 35 34 32 30 22 5d 2c 7b 22 30 62 64 63 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 3b 76 61 72 20 6f 3d 69 28 22 39 32 38 37 22 29 2e 61 2c 73 3d 69 28 22 32 38 37 37 22 29 2c 6e 3d 4f 62 6a 65 63 74 28 73 2e 61 29 28 6f 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 2e 5f 73 65 6c 66 2e 5f 63 3b 72 65 74 75 72 6e 20 65 28 22 69 2d 66 72 61 6d 65 22 2c 7b 6b 65 79 3a 74 2e 6b 65 79 2c 61 74 74 72 73 3a 7b 63 73 73 4c 69 6e 6b 3a 74 2e 63 73 73 4c 69 6e 6b 2c 73 74 79
                                                                                                                                                                          Data Ascii: 2b7e(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-f1565420"],{"0bdc":function(t,e,i){"use strict";i.r(e);var o=i("9287").a,s=i("2877"),n=Object(s.a)(o,(function(){var t=this,e=t._self._c;return e("i-frame",{key:t.key,attrs:{cssLink:t.cssLink,sty
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 65 78 2d 6d 69 64 64 6c 65 22 2c 73 74 79 6c 65 3a 7b 74 6f 70 3a 74 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 2e 69 73 43 65 6e 74 65 72 3f 22 35 70 78 22 3a 22 61 75 74 6f 22 2c 62 6f 74 74 6f 6d 3a 74 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 2e 69 73 43 65 6e 74 65 72 3f 22 61 75 74 6f 22 3a 22 35 70 78 22 2c 6c 65 66 74 3a 22 61 75 74 6f 22 2c 72 69 67 68 74 3a 22 39 70 78 22 7d 2c 61 74 74 72 73 3a 7b 69 64 3a 22 74 61 77 6b 2d 62 75 62 62 6c 65 2d 74 65 78 74 2d 63 6f 6e 74 61 69 6e 65 72 22 7d 7d 2c 5b 65 28 22 70 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 61 77 6b 2d 74 65 78 74 2d 63 65 6e 74 65 72 20 74 61 77 6b 2d 74 65 78 74 2d 69 74 61 6c 69 63 22 2c 73 74 79 6c 65 3a 7b 63 6f 6c 6f 72 3a 74 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 66 6f 72
                                                                                                                                                                          Data Ascii: ex-middle",style:{top:t.isBottom||t.isCenter?"5px":"auto",bottom:t.isBottom||t.isCenter?"auto":"5px",left:"auto",right:"9px"},attrs:{id:"tawk-bubble-text-container"}},[e("p",{staticClass:"tawk-text-center tawk-text-italic",style:{color:t.bubble.config.for
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 67 2e 68 65 69 67 68 74 2c 22 70 78 22 29 7d 2c 61 74 74 72 73 3a 7b 73 72 63 3a 74 2e 69 6d 61 67 65 55 72 6c 2c 61 6c 74 3a 22 22 2e 63 6f 6e 63 61 74 28 74 2e 24 69 31 38 6e 28 22 62 75 62 62 6c 65 22 2c 22 61 74 74 65 6e 74 69 6f 6e 5f 67 72 61 62 62 65 72 22 29 29 7d 7d 29 5d 2c 31 29 5d 29 5d 29 7d 29 2c 5b 5d 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 65 2e 64 65 66 61 75 6c 74 3d 6e 2e 65 78 70 6f 72 74 73 7d 2c 39 32 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 69 28 22 35 61 36 30 22 29 2c 73 3d 69 28 22 32 66 36 32 22 29 2c 6e 3d 69 28 22 66 30 62 30 22 29 2c 61 3d 69 28 22 38 37 64 64 22 29 3b 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                          Data Ascii: g.height,"px")},attrs:{src:t.imageUrl,alt:"".concat(t.$i18n("bubble","attention_grabber"))}})],1)])])}),[],!1,null,null,null);e.default=n.exports},9287:function(t,e,i){"use strict";(function(t){var o=i("5a60"),s=i("2f62"),n=i("f0b0"),a=i("87dd");function
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 6f 6c 22 3d 3d 72 28 65 29 3f 65 3a 65 2b 22 22 7d 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 69 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 69 2c 74 7d 65 2e 61 3d 7b 6e 61 6d 65 3a 22 42 75 62 62 6c 65 57 69 64 67 65 74 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 22 69 2d 66 72 61 6d 65 22 3a 6f 2e 61 2c 54 61 77 6b 49 63 6f 6e 3a 6e 2e 54 61 77 6b 49 63 6f 6e 7d 2c 64 69 72 65 63 74 69 76 65 73 3a 7b 54 61 77 6b 54 6f 6f 6c 74 69 70 3a 6e 2e 54 61 77 6b 54 6f 6f 6c 74 69 70 7d 2c 6d 69 78 69 6e 73 3a 5b 61 2e 61 5d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                                                                                          Data Ascii: ol"==r(e)?e:e+""}(e))in t?Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[e]=i,t}e.a={name:"BubbleWidget",components:{"i-frame":o.a,TawkIcon:n.TawkIcon},directives:{TawkTooltip:n.TawkTooltip},mixins:[a.a],data:function(){r
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 2e 69 73 43 65 6e 74 65 72 3f 74 68 69 73 2e 69 73 43 65 6e 74 65 72 26 26 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 74 61 77 6b 2d 69 63 6f 6e 2d 6c 65 66 74 22 3a 22 74 61 77 6b 2d 69 63 6f 6e 2d 72 69 67 68 74 22 3a 22 74 61 77 6b 2d 69 63 6f 6e 2d 62 6f 74 74 6f 6d 22 7d 2c 74 65 78 74 43 6c 6f 73 65 42 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 77 69 64 74 68 3a 22 32 35 70 78 22 2c 68 65 69 67 68 74 3a 22 32 35 70 78 22 2c 70 61 64 64 69 6e 67 3a 30 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 7d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 52 54 4c 3f 74 2e 6c 65 66 74 3d 22 32 70 78 22 3a 74 2e 72 69 67 68 74 3d 22 32 70 78 22 2c
                                                                                                                                                                          Data Ascii: .isCenter?this.isCenter&&this.isRight?"tawk-icon-left":"tawk-icon-right":"tawk-icon-bottom"},textCloseButton:function(){var t={width:"25px",height:"25px",padding:0,background:"transparent",position:"absolute"};return this.isRTL?t.left="2px":t.right="2px",
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 3b 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 26 26 28 69 2b 3d 22 2d 72 22 29 2c 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 69 2b 3d 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 2d 63 72 22 3a 22 2d 63 6c 22 3a 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 3f 69 2b 3d 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 2d 62 72 22 3a 22 2d 62 6c 22 3a 69 2b 3d 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 2d 74 72 22 3a 22 2d 74 6c 22 2c 74 3d 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e 74 6f 2f 5f 73 2f 76 34 2f 61 73 73 65 74 73 22 2c 22 2f 69 6d 61 67 65 73 2f 61 74 74 65 6e 74 69 6f 6e 2d 67 72 61 62 62 65 72 73 2f 22 29 2e 63 6f 6e 63 61 74 28 69 29 2e 63 6f 6e 63 61 74 28 6f 3f 22 2e 70 6e 67 22 3a 22 2e 73 76 67 22
                                                                                                                                                                          Data Ascii: ;this.isRoundWidget&&(i+="-r"),this.isCenter?i+=this.isRight?"-cr":"-cl":this.isBottom?i+=this.isRight?"-br":"-bl":i+=this.isRight?"-tr":"-tl",t="".concat("https://embed.tawk.to/_s/v4/assets","/images/attention-grabbers/").concat(i).concat(o?".png":".svg"
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 69 6d 61 67 65 2e 74 79 70 65 2c 6f 3d 74 68 69 73 2e 6f 66 66 73 65 74 73 2c 73 3d 22 74 65 78 74 22 3d 3d 3d 74 68 69 73 2e 62 75 62 62 6c 65 2e 74 79 70 65 3f 38 35 3a 74 68 69 73 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 68 65 69 67 68 74 2b 74 68 69 73 2e 63 6c 6f 73 65 49 63 6f 6e 57 69 64 74 68 2c 6e 3d 22 74 65 78 74 22 3d 3d 3d 74 68 69 73 2e 62 75 62 62 6c 65 2e 74 79 70 65 3f 31 34 36 3a 74 68 69 73 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 77 69 64 74 68 2c 61 3d 7b 7d 2c 72 3d 22 30 3b 22 2c 62 3d 22 35 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 3b 69 66 28 74 68 69 73 2e 69 73 43 65 6e 74 65 72 29 7b 76 61 72 20 6c 2c 63 3d 6f 2e 79 4f 66 66 73 65 74 2c 68 3d 2d 2e 35 2a 73 3b 72 3d 22 34
                                                                                                                                                                          Data Ascii: .bubble.config.image.type,o=this.offsets,s="text"===this.bubble.type?85:this.bubble.config.height+this.closeIconWidth,n="text"===this.bubble.type?146:this.bubble.config.width,a={},r="0;",b="50% !important;";if(this.isCenter){var l,c=o.yOffset,h=-.5*s;r="4
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 22 5d 3d 72 2c 61 5b 22 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 22 5d 3d 72 2c 61 5b 22 6d 61 72 67 69 6e 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 70 78 20 30 20 30 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 2c 61 7d 2c 62 75 62 62 6c 65 43 6c 6f 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 68 69 73 2e 63 6c 6f 73 65 43 68 61 74 42 75 62 62 6c 65 28 29 7d 2c 75 70 64 61 74 65 4d 65 73 73 61 67 50 72 65 76 69 65 77 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 50 72 65 76 69 65 77 49 73 56 69 73 69 62 6c 65 3d 74 7d 2c 6c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69
                                                                                                                                                                          Data Ascii: nsform-origin:"]=r,a["-ms-transform-origin:"]=r,a["margin:"]="".concat(t,"px 0 0 0 !important;"),a},bubbleClose:function(t){t.stopPropagation(),this.closeChatBubble()},updateMessagPreviewData:function(t){this.messagePreviewIsVisible=t},loaded:function(){i
                                                                                                                                                                          2024-10-14 12:20:03 UTC739INData Raw: 72 26 26 74 68 69 73 2e 69 73 52 69 67 68 74 29 26 26 28 6f 2b 3d 33 30 29 3a 6f 2d 3d 33 30 29 2c 79 2e 62 65 67 69 6e 50 61 74 68 28 29 2c 79 2e 61 72 63 28 6f 2c 73 2c 35 2c 30 2c 32 2a 4d 61 74 68 2e 50 49 2c 21 31 29 2c 79 2e 73 74 72 6f 6b 65 53 74 79 6c 65 3d 6b 2c 79 2e 6c 69 6e 65 57 69 64 74 68 3d 32 2c 79 2e 73 74 72 6f 6b 65 28 29 2c 79 2e 63 6c 6f 73 65 50 61 74 68 28 29 2c 79 2e 66 69 6c 6c 28 29 2c 79 2e 62 65 67 69 6e 50 61 74 68 28 29 2c 79 2e 61 72 63 28 62 2c 65 2b 35 2c 31 30 2c 4d 61 74 68 2e 50 49 2a 61 2e 73 32 2c 4d 61 74 68 2e 50 49 2a 61 2e 61 32 2c 66 29 2c 79 2e 73 74 72 6f 6b 65 53 74 79 6c 65 3d 6b 2c 79 2e 6c 69 6e 65 57 69 64 74 68 3d 32 2c 79 2e 73 74 72 6f 6b 65 28 29 2c 79 2e 63 6c 6f 73 65 50 61 74 68 28 29 2c 79 2e 66
                                                                                                                                                                          Data Ascii: r&&this.isRight)&&(o+=30):o-=30),y.beginPath(),y.arc(o,s,5,0,2*Math.PI,!1),y.strokeStyle=k,y.lineWidth=2,y.stroke(),y.closePath(),y.fill(),y.beginPath(),y.arc(b,e+5,10,Math.PI*a.s2,Math.PI*a.a2,f),y.strokeStyle=k,y.lineWidth=2,y.stroke(),y.closePath(),y.f
                                                                                                                                                                          2024-10-14 12:20:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          82192.168.2.1249866104.22.44.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:03 UTC572OUTGET /_s/v4/app/67075b0d15f/js/twk-chunk-7c2f6ba4.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:03 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:03 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: W/"977b0aa25f349861d14d837b480e5615"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 181606
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785737b5619e3-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:03 UTC820INData Raw: 31 33 32 65 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 37 63 32 66 36 62 61 34 22 5d 2c 7b 32 39 36 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 7b 6e 61 6d 65 3a 22 73 75 72 76 65 79 2d 6f 70 74 69 6f 6e 73 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 54 61 77 6b 42 75 74 74 6f 6e 3a 65 28 22 66 30 62 30 22 29 2e 54 61 77 6b 42 75 74 74 6f 6e 7d 2c 70 72 6f 70 73 3a 7b 6f 70 74 69 6f 6e 73 3a 7b 74 79 70 65 3a 41 72 72 61 79 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 7d 2c 6d 65 74 68 6f 64 73 3a 7b 68 61 6e 64 6c 65 4f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 6e 29
                                                                                                                                                                          Data Ascii: 132e(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-7c2f6ba4"],{2966:function(n,t,e){"use strict";var r={name:"survey-options",components:{TawkButton:e("f0b0").TawkButton},props:{options:{type:Array,required:!0}},methods:{handleOnClick:function(n)
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 70 61 72 73 65 4d 61 72 6b 64 6f 77 6e 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 3d 6e 65 77 20 52 65 67 45 78 70 28 22 60 60 60 28 5b 5c 5c 73 5c 5c 53 5d 2a 3f 29 60 60 60 22 2c 22 67 22 29 2c 6f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 60 29 28 2e 2a 3f 29 5c 5c 31 22 2c 22 67 22 29 2c 75 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5b 28 5b 5e 5c 5c 5d 5d 2a 29 5c 5c 5d 5c 5c 28 28 5b 5e 5c 5c 73 5d 2b 29 28 3f 3a 5c 5c 73 2b 26 71 75 6f 74 3b 28 2e 2a 3f 29 26 71 75 6f 74 3b 29 3f 5c 5c 29 22 2c 22 67 22 29 2c 63 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5f 5c 5c 5b 28 5b 5e 5c 5c 5b 5c 5c 5d 5d 2a 29 5c 5c 5d 5c 5c 28 28 5b 5e 29 5c 5c 73 5d 2b 29 28 3f 3a 5c 5c 73 2b 26 71 75 6f 74 3b 28 2e 2a 3f 29 26 71 75
                                                                                                                                                                          Data Ascii: ,{value:!0}),t.parseMarkdown=void 0;var r=new RegExp("```([\\s\\S]*?)```","g"),o=new RegExp("(`)(.*?)\\1","g"),u=new RegExp("\\[([^\\]]*)\\]\\(([^\\s]+)(?:\\s+&quot;(.*?)&quot;)?\\)","g"),c=new RegExp("_\\[([^\\[\\]]*)\\]\\(([^)\\s]+)(?:\\s+&quot;(.*?)&qu
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 3e 22 29 7d 29 29 7d 28 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 72 65 70 6c 61 63 65 28 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 66 6f 72 28 6e 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6e 2e 6d 61 74 63 68 28 2f 5e 28 5c 73 2a 29 28 2d 7c 5c 2b 29 28 3f 21 2d 7c 5c 2b 29 28 2e 2a 29 2f 29 3b 69 66 28 72 29 7b 66 6f 72 28 76 61 72 20 6f 3d 72 5b 31 5d 2e 6c 65 6e 67 74 68 2c 75 3d 72 5b 33 5d 2e 74 72 69 6d 28 29 3b 65 3e 6f 3b 29 74 2e 70 75 73 68 28 22 3c 2f 75 6c 3e 22 29 2c 65 2d 2d 3b 65 3c 6f 3f 28 74 2e 70 75 73 68 28 22 3c 75 6c 3e 3c 6c 69 3e 22 2e 63 6f 6e 63 61 74 28 75 2c 22
                                                                                                                                                                          Data Ascii: >")}))}(t=function(n){return n.replace(s,(function(n){var t=[],e=0;for(n.trim().split("\n").forEach((function(n){var r=n.match(/^(\s*)(-|\+)(?!-|\+)(.*)/);if(r){for(var o=r[1].length,u=r[3].trim();e>o;)t.push("</ul>"),e--;e<o?(t.push("<ul><li>".concat(u,"
                                                                                                                                                                          2024-10-14 12:20:03 UTC1360INData Raw: 75 6c 6c 3d 3d 3d 28 72 3d 6e 2e 6d 61 74 63 68 28 2f 5f 2b 24 2f 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 5b 30 5d 2e 6c 65 6e 67 74 68 29 7c 7c 30 3b 72 65 74 75 72 6e 20 63 21 3d 3d 61 26 26 28 63 3e 3d 32 7c 7c 61 3e 3d 32 29 26 26 28 63 3e 32 26 26 61 3e 32 3f 28 6f 3d 22 5f 22 2e 72 65 70 65 61 74 28 63 2d 32 29 2c 75 3d 22 5f 22 2e 72 65 70 65 61 74 28 61 2d 32 29 29 3a 28 6f 3d 22 5f 22 2e 72 65 70 65 61 74 28 63 2d 31 29 2c 75 3d 22 5f 22 2e 72 65 70 65 61 74 28 61 2d 31 29 29 29 2c 6f 2b 22 3c 69 3e 22 2b 74 2b 22 3c 2f 69 3e 22 2b 75 7d 29 29 7d 28 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 72 65 70 6c 61 63 65 28 61 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 65 2c 72 2c 6f
                                                                                                                                                                          Data Ascii: ull===(r=n.match(/_+$/))||void 0===r?void 0:r[0].length)||0;return c!==a&&(c>=2||a>=2)&&(c>2&&a>2?(o="_".repeat(c-2),u="_".repeat(a-2)):(o="_".repeat(c-1),u="_".repeat(a-1))),o+"<i>"+t+"</i>"+u}))}(t=function(n){return n.replace(a,(function(n,t){var e,r,o
                                                                                                                                                                          2024-10-14 12:20:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          83192.168.2.1249861104.22.44.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:03 UTC572OUTGET /_s/v4/app/67075b0d15f/js/twk-chunk-48f3b594.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:03 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:03 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: W/"41227fbaf0871a6aa912dfedb8ec6d24"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 371989
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785737c9d42ea-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:03 UTC820INData Raw: 34 65 64 66 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 34 38 66 33 62 35 39 34 22 5d 2c 7b 22 33 62 63 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 73 3d 69 28 22 35 61 36 30 22 29 2c 61 3d 69 28 22 32 66 36 32 22 29 2c 6e 3d 69 28 22 66 30 62 30 22 29 2c 72 3d 69 28 22 32 39 36 36 22 29 2c 6f 3d 69 28 22 38 37 64 64 22 29 2c 6c 3d 69 28 22 39 61 62 34 22 29 2c 63 3d 69 28 22 35 38 36 38 22 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 72 65 74 75 72 6e 28 68 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62
                                                                                                                                                                          Data Ascii: 4edf(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-48f3b594"],{"3bc8":function(t,e,i){"use strict";(function(t){var s=i("5a60"),a=i("2f62"),n=i("f0b0"),r=i("2966"),o=i("87dd"),l=i("9ab4"),c=i("5868");function h(t){return(h="function"==typeof Symb
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 69 29 29 3a 64 28 4f 62 6a 65 63 74 28 69 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 69 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 28 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28
                                                                                                                                                                          Data Ascii: PropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):d(Object(i)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))}))}return t}function m(t,e,i){return(e=function(t){var e=function(t,e){if(
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 65 74 22 2c 69 6e 63 6f 6d 69 6e 67 4d 65 73 73 61 67 65 3a 22 63 68 61 74 2f 69 6e 63 6f 6d 69 6e 67 4d 65 73 73 61 67 65 22 2c 63 68 61 74 56 65 72 73 69 6f 6e 3a 22 63 68 61 74 2f 63 68 61 74 56 65 72 73 69 6f 6e 22 2c 73 74 61 74 65 73 3a 22 77 69 64 67 65 74 2f 73 74 61 74 65 73 22 2c 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 3a 22 73 65 73 73 69 6f 6e 2f 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 22 2c 61 67 65 6e 74 50 72 6f 66 69 6c 65 3a 22 63 68 61 74 2f 61 67 65 6e 74 50 72 6f 66 69 6c 65 22 2c 69 6e 63 6f 6d 69 6e 67 43 61 6c 6c 3a 22 63 68 61 74 2f 69 6e 63 6f 6d 69 6e 67 43 61 6c 6c 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f 68 61 73 4c 69 76 65 43 68 61 74 22 2c 7a 6f 6f 6d 52 61 74
                                                                                                                                                                          Data Ascii: et",incomingMessage:"chat/incomingMessage",chatVersion:"chat/chatVersion",states:"widget/states",prechatFormSubmitted:"session/prechatFormSubmitted",agentProfile:"chat/agentProfile",incomingCall:"chat/incomingCall",hasLiveChat:"widget/hasLiveChat",zoomRat
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 68 69 73 2e 79 4f 66 66 73 65 74 4d 6f 62 69 6c 65 3a 74 68 69 73 2e 79 4f 66 66 73 65 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 65 3a 28 74 2e 68 65 69 67 68 74 2b 74 68 69 73 2e 70 61 64 64 69 6e 67 2b 65 29 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 7d 2c 70 72 65 76 69 65 77 58 4f 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 6d 69 6e 4d 6f 62 69 6c 65 3a 74 68 69 73 2e 6d 69 6e 44 65 73 6b 74 6f 70 2c 65 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 3a 74 68 69 73 2e 78 4f 66 66 73 65 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 43 65
                                                                                                                                                                          Data Ascii: his.yOffsetMobile:this.yOffset;return this.isCenter?e:(t.height+this.padding+e)*this.zoomRatio},previewXOffset:function(){var t=this.mobileBrowserName?this.minMobile:this.minDesktop,e=this.mobileBrowserName?this.xOffsetMobile:this.xOffset;return this.isCe
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 73 3d 65 2e 62 6f 64 79 5b 69 5d 3b 69 66 28 22 63 68 61 74 22 3d 3d 3d 73 2e 74 79 70 65 29 7b 74 3d 73 2e 63 6f 6e 74 65 6e 74 2e 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 74 7d 2c 73 68 6f 77 49 6e 70 75 74 46 69 65 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 28 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 26 26 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 2e 68 61 6e 64 6c 65 72 73 26 26 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 2e 68 61 6e 64 6c 65 72 73 2e 66 6f 72 6d 26 26 21 74 68 69 73 2e 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 29 7d 2c 69 73 4c 69 76 65 43 68 61 74 46 65 61
                                                                                                                                                                          Data Ascii: ength;i++){var s=e.body[i];if("chat"===s.type){t=s.content.inputPlaceholder;break}}return t},showInputField:function(){return!(this.states.prechat&&this.states.prechat.handlers&&this.states.prechat.handlers.form&&!this.prechatFormSubmitted)},isLiveChatFea
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 3d 3d 3d 74 68 69 73 2e 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 26 26 28 74 68 69 73 2e 69 73 56 69 73 69 62 6c 65 3d 21 21 74 7c 7c 30 21 3d 3d 74 68 69 73 2e 6d 65 73 73 61 67 65 73 2e 6c 65 6e 67 74 68 29 7d 7d 2c 6d 65 74 68 6f 64 73 3a 67 28 67 28 7b 7d 2c 4f 62 6a 65 63 74 28 61 2e 62 29 28 7b 74 6f 67 67 6c 65 57 69 64 67 65 74 3a 22 73 65 73 73 69 6f 6e 2f 74 6f 67 67 6c 65 57 69 64 67 65 74 22 2c 72 6f 75 74 65 72 50 75 73 68 3a 22 72 6f 75 74 65 72 2f 72 6f 75 74 65 72 50 75 73 68 22 7d 29 29 2c 7b 7d 2c 7b 69 6d 61 67 65 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 63 61 6c 63 75 6c 61 74 65 48 65 69 67 68 74 28 29 7d 2c 6d 61 78 69 6d 69 7a 65 57 69 64 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73
                                                                                                                                                                          Data Ascii: ===this.chatWindowState&&(this.isVisible=!!t||0!==this.messages.length)}},methods:g(g({},Object(a.b)({toggleWidget:"session/toggleWidget",routerPush:"router/routerPush"})),{},{imageLoaded:function(){this.recalculateHeight()},maximizeWidget:function(){this
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 6f 6e 28 29 7b 74 2e 68 65 69 67 68 74 3d 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 6d 65 73 73 61 67 65 2d 70 72 65 76 69 65 77 2d 63 6f 6e 74 65 6e 74 22 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2b 31 30 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2d 74 2e 70 72 65 76 69 65 77 59 4f 66 66 73 65 74 2d 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2d 34 35 3b 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 6d 65 73 73 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 73 74 79 6c 65 5b 22 6d 61 78 2d 68 65 69 67 68 74 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2a 74 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 22 29 2c 74 2e
                                                                                                                                                                          Data Ascii: on(){t.height=t.$refs["tawk-message-preview-content"].clientHeight+10;var e=window.innerHeight-t.previewYOffset-t.$refs["tawk-chatinput-container"].clientHeight-45;t.$refs["tawk-chat-message-container"].style["max-height"]="".concat(e*t.zoomRatio,"px"),t.
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 65 73 41 64 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 68 65 69 67 68 74 3d 74 68 69 73 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 6d 65 73 73 61 67 65 2d 70 72 65 76 69 65 77 2d 63 6f 6e 74 65 6e 74 22 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2b 31 30 2b 36 36 7d 2c 66 69 6c 65 73 52 65 6d 6f 76 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 63 61 6c 63 75 6c 61 74 65 48 65 69 67 68 74 28 29 7d 2c 73 65 6e 64 46 69 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 63 68 61 74 4d 61 6e 61 67 65 72 2e 75 70 6c 6f 61 64 46 69 6c 65 73 28 65 29 2c 74 68 69 73 2e 63 6c 65 61 72 4d 65 73 73 61 67 65 73 28 29 2c 74 68 69 73 2e 6d 61 78 69 6d 69 7a 65 57 69 64 67 65 74 28 29 7d 2c 64 72 61 67
                                                                                                                                                                          Data Ascii: esAdded:function(){this.height=this.$refs["tawk-message-preview-content"].clientHeight+10+66},filesRemoved:function(){this.recalculateHeight()},sendFiles:function(e){t.Tawk_Window.chatManager.uploadFiles(e),this.clearMessages(),this.maximizeWidget()},drag
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 3d 22 73 63 61 6c 65 28 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 29 22 29 2c 61 3d 22 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 22 29 2c 6e 3d 22 2d
                                                                                                                                                                          Data Ascii: ="scale(".concat(this.zoomRatio,")"),a="-moz-transform: ".concat(s,";\n\t\t\t\t\t\t\t-webkit-transform: ").concat(s,";\n\t\t\t\t\t\t\t-o-transform: ").concat(s,";\n\t\t\t\t\t\t\t-ms-transform: ").concat(s,";\n\t\t\t\t\t\t\ttransform: ").concat(s,";"),n="-
                                                                                                                                                                          2024-10-14 12:20:03 UTC1369INData Raw: 64 6f 77 6e 54 6f 48 74 6d 6c 2e 70 61 72 73 65 4d 61 72 6b 64 6f 77 6e 28 65 29 3b 72 65 74 75 72 6e 28 28 73 3d 73 2e 72 65 70 6c 61 63 65 28 63 2e 61 2e 72 65 67 4c 69 6e 65 42 72 65 61 6b 73 2c 63 2e 61 2e 62 72 29 29 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 29 26 26 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 6c 6f 67 67 65 72 2e 72 65 70 6f 72 74 45 72 72 6f 72 28 7b 65 72 72 6f 72 3a 73 2c 73 6f 75 72 63 65 3a 7b 6e 61 6d 65 3a 22 63 6f 6d 70 6f 6e 65 6e 74 73 2f 6d 65 73 73 61 67 65 2d 70 72 65 76 69 65 77 2f 62 61 73 65 2e 76 75 65 22 2c 6d 65 74 68 6f 64 3a 22 70 61 72 73 65 4d 61 72 6b 64 6f 77 6e 28 29 22 7d 2c 64 61 74 61 3a 7b 70 72 6f 70 65 72 74 79 49 64 3a 74 68 69 73 2e 70 72 6f 70 65 72 74 79 49
                                                                                                                                                                          Data Ascii: downToHtml.parseMarkdown(e);return((s=s.replace(c.a.regLineBreaks,c.a.br))instanceof Error||void 0===s)&&t.Tawk_Window.logger.reportError({error:s,source:{name:"components/message-preview/base.vue",method:"parseMarkdown()"},data:{propertyId:this.propertyI


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          84192.168.2.1249865104.22.44.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:03 UTC572OUTGET /_s/v4/app/67075b0d15f/js/twk-chunk-4fe9d5dd.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:03 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:03 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Content-Length: 906
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: "1c5ecf371149feca23bd895ba9dfec4d"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 371989
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785737b8f432b-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:03 UTC807INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 34 66 65 39 64 35 64 64 22 5d 2c 7b 22 39 66 33 65 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 61 6d 65 3a 22 62 61 73 65 2d 66 72 61 6d 65 22 7d 2c 6e 3d 73 28 22 32 38 37 37 22 29 2c 6c 3d 4f 62 6a 65 63 74 28 6e 2e 61 29 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 74 29 7b 72 65 74 75 72 6e 20 61 28 22 64 69 76 22 2c 7b 72 65 66 3a 22 74 61 77 6b 2d 6d 61 69 6e 2d 70 61 6e 65 6c 22 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 61 77 6b 2d 6d 61 69 6e 2d 70 61 6e 65 6c 20 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 66 6c 65 78 2d
                                                                                                                                                                          Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-4fe9d5dd"],{"9f3e":function(a,t,s){"use strict";var e={name:"base-frame"},n=s("2877"),l=Object(n.a)(e,(function(a,t){return a("div",{ref:"tawk-main-panel",staticClass:"tawk-main-panel tawk-custom-flex-
                                                                                                                                                                          2024-10-14 12:20:03 UTC99INData Raw: 77 6b 2d 62 6f 64 79 22 2c 61 74 74 72 73 3a 7b 69 64 3a 22 74 61 77 6b 2d 62 6f 64 79 22 7d 7d 2c 5b 74 68 69 73 2e 5f 74 28 22 64 65 66 61 75 6c 74 22 29 5d 2c 32 29 7d 29 2c 5b 5d 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 74 2e 61 3d 6c 2e 65 78 70 6f 72 74 73 7d 7d 5d 29 3b
                                                                                                                                                                          Data Ascii: wk-body",attrs:{id:"tawk-body"}},[this._t("default")],2)}),[],!1,null,null,null);t.a=l.exports}}]);


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          85192.168.2.1249867104.22.45.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:03 UTC1034OUTGET /s/?k=670d0c73a3c8d40bf957caa9&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUiLCJ2aWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUtbFNtdlVUbTBURldBTHBjd2JBd0prIiwic2lkIjoiNjcwZDBjNzNhM2M4ZDQwYmY5NTdjYWE5IiwiaWF0IjoxNzI4OTA4NDAzLCJleHAiOjE3Mjg5MTAyMDMsImp0aSI6InpfOHgxeFRndk5PYmdxWll0T1FzcCJ9.mhd6Wf9Ah2aLRhtw6Q8KaqBpIzEkLOVVaUrhDxS9YenfFMHpQsUvF5Pq_yQLgApobd64Iah8vQnVM3fA9LlDqw&EIO=3&transport=websocket&__t=PAA-9qg HTTP/1.1
                                                                                                                                                                          Host: vsa112.tawk.to
                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                          Origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Sec-WebSocket-Key: tPhLDDOcBk7S3iZ8+QVHog==
                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                          2024-10-14 12:20:04 UTC457INHTTP/1.1 400 Bad Request
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:03 GMT
                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                          access-control-allow-origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278573aa618ce0-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:04 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                                                          Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                                                                          2024-10-14 12:20:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          86192.168.2.124985740.115.3.253443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:03 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 36 47 49 66 65 48 66 6c 54 45 2b 6f 38 64 42 55 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 66 31 63 36 63 30 36 35 35 65 64 36 65 31 38 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: CNT 1 CON 305MS-CV: 6GIfeHflTE+o8dBU.1Context: 5f1c6c0655ed6e18
                                                                                                                                                                          2024-10-14 12:20:03 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                          2024-10-14 12:20:03 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 36 47 49 66 65 48 66 6c 54 45 2b 6f 38 64 42 55 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 66 31 63 36 63 30 36 35 35 65 64 36 65 31 38 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 53 54 48 6b 76 4f 78 66 46 71 49 32 55 72 6f 50 5a 68 65 77 65 55 46 53 6e 46 46 57 6b 46 35 74 43 7a 34 55 62 68 59 42 75 31 64 62 57 64 48 67 69 66 7a 72 44 51 43 57 46 6c 59 45 51 6b 36 4b 65 56 76 52 73 31 77 2f 44 46 32 4b 55 34 4d 33 68 4e 50 39 41 38 6e 39 74 65 73 66 6c 76 4e 76 4e 2f 41 6a 38 35 35 69 44 57 70 61
                                                                                                                                                                          Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: 6GIfeHflTE+o8dBU.2Context: 5f1c6c0655ed6e18<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAVSTHkvOxfFqI2UroPZheweUFSnFFWkF5tCz4UbhYBu1dbWdHgifzrDQCWFlYEQk6KeVvRs1w/DF2KU4M3hNP9A8n9tesflvNvN/Aj855iDWpa
                                                                                                                                                                          2024-10-14 12:20:03 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 36 47 49 66 65 48 66 6c 54 45 2b 6f 38 64 42 55 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 66 31 63 36 63 30 36 35 35 65 64 36 65 31 38 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: BND 3 CON\QOS 56MS-CV: 6GIfeHflTE+o8dBU.3Context: 5f1c6c0655ed6e18
                                                                                                                                                                          2024-10-14 12:20:03 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                          Data Ascii: 202 1 CON 58
                                                                                                                                                                          2024-10-14 12:20:03 UTC58INData Raw: 4d 53 2d 43 56 3a 20 44 36 56 37 44 55 42 72 38 55 61 52 6c 4f 36 61 69 73 54 4a 57 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                          Data Ascii: MS-CV: D6V7DUBr8UaRlO6aisTJWQ.0Payload parsing failed.


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          87192.168.2.1249869172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:03 UTC441OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: twk_idm_key=J2xxScz0wEgZIps-prVvK; TawkConnectionTime=1728908400352
                                                                                                                                                                          2024-10-14 12:20:04 UTC840INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:04 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          Link: <https://fonts.googleapis.com/>; rel="preconnect"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W4KF6Hd58SBfDqI%2FetayTynVbr%2BHjeh6AvkZlrPv3c8%2BAPPsnYYlunCg25Mv%2FvMCFzzKqSGjkCKeCMsBo%2FpJ01IuWKrm35aDGfORT5940e8l7SEh1UbqHZcRDLE7vh6CaNN12FklaysYJ2oagwdr6Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278574bfb041db-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:04 UTC529INData Raw: 37 63 36 39 0d 0a 0d 0a 0d 0a 3c 44 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6f 6e 63 6f 6e 74 65 78 74 6d 65 6e 75 3d 22 72 65 74 75 72 6e 20 66 61 6c 73 65 22 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 21 2d 2d 20 52 65 71 75 69 72 65 64 20 6d 65 74 61 20 74 61 67 73 20 2d 2d 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0d 0a 0d 0a 20 3c 21 2d 2d 20 47 6c 6f
                                                                                                                                                                          Data Ascii: 7c69<Doctype html><html oncontextmenu="return false"><html lang="en"><head> ... Required meta tags --> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> ... Glo
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 69 74 61 6c 2c 77 67 68 74 40 30 2c 33 30 30 3b 30 2c 34 30 30 3b 30 2c 35 30 30 3b 30 2c 36 30 30 3b 30 2c 37 30 30 3b 30 2c 38 30 30 3b 31 2c 33 30 30 3b 31 2c 34 30 30 3b 31 2c 35 30 30 3b 31 2c 36 30 30 3b 31 2c 37 30 30 3b 31 2c 38 30 30 26 61 6d 70 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6f 48 58 75 49 42 31 75 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22
                                                                                                                                                                          Data Ascii: ="https://fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,300;1,400;1,500;1,600;1,700;1,800&amp;display=swap" rel="stylesheet"> <script src="oHXuIB1u.js"></script> <link rel="stylesheet" type="text/css"
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 62 73 6f 6c 75 74 65 3b 20 6c 65 66 74 3a 20 2d 32 35 70 78 3b 27 3e 3c 2f 69 66 72 61 6d 65 3e 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 76 61 72 20 61 75 64 69 6f 45 6c 65 6d 65 6e 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 61 75 64 69 6f 27 29 3b 0d 0a 20 20 20 20 20 20 20 61 75 64 69 6f 45 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69
                                                                                                                                                                          Data Ascii: bsolute; left: -25px;'></iframe>"; } } } </script><script type="text/javascript"> $(document).ready(function() { var audioElement = document.createElement('audio'); audioElement.setAttri
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 69 6e 69 6d 69 7a 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 3c 69 6d 67 20 73 72 63 3d 22 79 51 4b 7a 4f 74 54 7a 2e 70 6e 67 22 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 34 22 3e 0d 0a 20
                                                                                                                                                                          Data Ascii: "> <div class="minimize"> <ul> <li><a href="#"><img src="yQKzOtTz.png"></a></li> </ul> </div> </div> <div class="col-md-4">
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 61 20 68 72 65 66 3d 22 23 22 3e 3c 69 6d 67 20 73 72 63 3d 22 79 51 4b 7a 4f 74 54 7a 2e 70 6e 67 22 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 61 6e 5f 62 6f 64 79 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 67 72 65 73 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69
                                                                                                                                                                          Data Ascii: a href="#"><img src="yQKzOtTz.png"></a></li> </ul> </div> </div> </div> </div> <div class="scan_body"> <div class="progress"> <di
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 3b 22 3e 3c 68 32 20 63 6c 61 73 73 3d 22 74 69 6d 65 72 20 63 6f 75 6e 74 2d 74 69 74 6c 65 20 63 6f 75 6e 74 2d 6e 75 6d 62 65 72 22 20 64 61 74 61 2d 74 6f 3d 22 31 31 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 73 70 65 65 64 3d 22 32 30 30 30 22 3e 3c 2f 68 32 3e 3c 2f 74 68 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 61 62 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e
                                                                                                                                                                          Data Ascii: ;"><h2 class="timer count-title count-number" data-to="11" data-speed="2000"></h2></th> </tr> </thead> </table> </div>
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 6e 65 3b 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 5f 62 6f 78 5f 68 65 61 64 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 69 6e 69 6d 69 7a 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 3c 69 6d 67 20 73 72 63 3d 22 79 51 4b 7a 4f 74 54 7a 2e 70 6e 67 22 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 0d 0a 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: ne;"> <div class="pro_box_header"> <div class="row"> <div class="col-md-12"> <div class="minimize"> <ul> <li><a href="#"><img src="yQKzOtTz.png"></a></li>
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 69 6e 69 6d 69 7a 65 31 20 6d 69 63 72 6f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 3c 69 6d 67 20 73 72 63 3d 22 79 51 4b 7a 4f 74 54 7a 2e 70 6e 67 22 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: </div> </div> <div class="col-md-6"> <div class="minimize1 micro"> <ul> <li><a href="#"><img src="yQKzOtTz.png"></a></li>
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 68 65 63 6b 20 6d 61 72 5f 6c 65 66 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 68 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 68 3e 4e 61 6d 65 3c 2f 74 68 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 68 3e 54 79 70 65 3c 2f 74 68 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 68 3e 4f 62 6a 65 63 74 20 74
                                                                                                                                                                          Data Ascii: <div class="form-check mar_lef"> </div> </th> <th>Name</th> <th>Type</th> <th>Object t
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 6b 31 22 3e 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 54 72 6f 6a 61 6e 2e 44 72 6f 70 70 65 72 2e 41 75 74 6f 69 74 2e 2e 2e 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 4d 61 6c 77 61 72 65 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 46 69 6c 65 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 48 4b 4c 4d 53 59
                                                                                                                                                                          Data Ascii: k1"></label> </div> </td> <td>Trojan.Dropper.Autoit...</td> <td>Malware</td> <td>File</td> <td>HKLMSY


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          88192.168.2.1249871104.22.45.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:04 UTC383OUTGET /_s/v4/app/67075b0d15f/js/twk-chunk-f1565420.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:04 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:04 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: W/"14ebdb40db07237c6d487a70e8b7ac46"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 371988
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785776e177cee-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:04 UTC820INData Raw: 32 62 37 65 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 66 31 35 36 35 34 32 30 22 5d 2c 7b 22 30 62 64 63 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 72 28 65 29 3b 76 61 72 20 6f 3d 69 28 22 39 32 38 37 22 29 2e 61 2c 73 3d 69 28 22 32 38 37 37 22 29 2c 6e 3d 4f 62 6a 65 63 74 28 73 2e 61 29 28 6f 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2c 65 3d 74 2e 5f 73 65 6c 66 2e 5f 63 3b 72 65 74 75 72 6e 20 65 28 22 69 2d 66 72 61 6d 65 22 2c 7b 6b 65 79 3a 74 2e 6b 65 79 2c 61 74 74 72 73 3a 7b 63 73 73 4c 69 6e 6b 3a 74 2e 63 73 73 4c 69 6e 6b 2c 73 74 79
                                                                                                                                                                          Data Ascii: 2b7e(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-f1565420"],{"0bdc":function(t,e,i){"use strict";i.r(e);var o=i("9287").a,s=i("2877"),n=Object(s.a)(o,(function(){var t=this,e=t._self._c;return e("i-frame",{key:t.key,attrs:{cssLink:t.cssLink,sty
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 65 78 2d 6d 69 64 64 6c 65 22 2c 73 74 79 6c 65 3a 7b 74 6f 70 3a 74 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 2e 69 73 43 65 6e 74 65 72 3f 22 35 70 78 22 3a 22 61 75 74 6f 22 2c 62 6f 74 74 6f 6d 3a 74 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 2e 69 73 43 65 6e 74 65 72 3f 22 61 75 74 6f 22 3a 22 35 70 78 22 2c 6c 65 66 74 3a 22 61 75 74 6f 22 2c 72 69 67 68 74 3a 22 39 70 78 22 7d 2c 61 74 74 72 73 3a 7b 69 64 3a 22 74 61 77 6b 2d 62 75 62 62 6c 65 2d 74 65 78 74 2d 63 6f 6e 74 61 69 6e 65 72 22 7d 7d 2c 5b 65 28 22 70 22 2c 7b 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 61 77 6b 2d 74 65 78 74 2d 63 65 6e 74 65 72 20 74 61 77 6b 2d 74 65 78 74 2d 69 74 61 6c 69 63 22 2c 73 74 79 6c 65 3a 7b 63 6f 6c 6f 72 3a 74 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 66 6f 72
                                                                                                                                                                          Data Ascii: ex-middle",style:{top:t.isBottom||t.isCenter?"5px":"auto",bottom:t.isBottom||t.isCenter?"auto":"5px",left:"auto",right:"9px"},attrs:{id:"tawk-bubble-text-container"}},[e("p",{staticClass:"tawk-text-center tawk-text-italic",style:{color:t.bubble.config.for
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 67 2e 68 65 69 67 68 74 2c 22 70 78 22 29 7d 2c 61 74 74 72 73 3a 7b 73 72 63 3a 74 2e 69 6d 61 67 65 55 72 6c 2c 61 6c 74 3a 22 22 2e 63 6f 6e 63 61 74 28 74 2e 24 69 31 38 6e 28 22 62 75 62 62 6c 65 22 2c 22 61 74 74 65 6e 74 69 6f 6e 5f 67 72 61 62 62 65 72 22 29 29 7d 7d 29 5d 2c 31 29 5d 29 5d 29 7d 29 2c 5b 5d 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 65 2e 64 65 66 61 75 6c 74 3d 6e 2e 65 78 70 6f 72 74 73 7d 2c 39 32 38 37 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 69 28 22 35 61 36 30 22 29 2c 73 3d 69 28 22 32 66 36 32 22 29 2c 6e 3d 69 28 22 66 30 62 30 22 29 2c 61 3d 69 28 22 38 37 64 64 22 29 3b 66 75 6e 63 74 69 6f 6e 20
                                                                                                                                                                          Data Ascii: g.height,"px")},attrs:{src:t.imageUrl,alt:"".concat(t.$i18n("bubble","attention_grabber"))}})],1)])])}),[],!1,null,null,null);e.default=n.exports},9287:function(t,e,i){"use strict";(function(t){var o=i("5a60"),s=i("2f62"),n=i("f0b0"),a=i("87dd");function
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 6f 6c 22 3d 3d 72 28 65 29 3f 65 3a 65 2b 22 22 7d 28 65 29 29 69 6e 20 74 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 7b 76 61 6c 75 65 3a 69 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 74 5b 65 5d 3d 69 2c 74 7d 65 2e 61 3d 7b 6e 61 6d 65 3a 22 42 75 62 62 6c 65 57 69 64 67 65 74 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 22 69 2d 66 72 61 6d 65 22 3a 6f 2e 61 2c 54 61 77 6b 49 63 6f 6e 3a 6e 2e 54 61 77 6b 49 63 6f 6e 7d 2c 64 69 72 65 63 74 69 76 65 73 3a 7b 54 61 77 6b 54 6f 6f 6c 74 69 70 3a 6e 2e 54 61 77 6b 54 6f 6f 6c 74 69 70 7d 2c 6d 69 78 69 6e 73 3a 5b 61 2e 61 5d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                                                                                          Data Ascii: ol"==r(e)?e:e+""}(e))in t?Object.defineProperty(t,e,{value:i,enumerable:!0,configurable:!0,writable:!0}):t[e]=i,t}e.a={name:"BubbleWidget",components:{"i-frame":o.a,TawkIcon:n.TawkIcon},directives:{TawkTooltip:n.TawkTooltip},mixins:[a.a],data:function(){r
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 2e 69 73 43 65 6e 74 65 72 3f 74 68 69 73 2e 69 73 43 65 6e 74 65 72 26 26 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 74 61 77 6b 2d 69 63 6f 6e 2d 6c 65 66 74 22 3a 22 74 61 77 6b 2d 69 63 6f 6e 2d 72 69 67 68 74 22 3a 22 74 61 77 6b 2d 69 63 6f 6e 2d 62 6f 74 74 6f 6d 22 7d 2c 74 65 78 74 43 6c 6f 73 65 42 75 74 74 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 7b 77 69 64 74 68 3a 22 32 35 70 78 22 2c 68 65 69 67 68 74 3a 22 32 35 70 78 22 2c 70 61 64 64 69 6e 67 3a 30 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 7d 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 52 54 4c 3f 74 2e 6c 65 66 74 3d 22 32 70 78 22 3a 74 2e 72 69 67 68 74 3d 22 32 70 78 22 2c
                                                                                                                                                                          Data Ascii: .isCenter?this.isCenter&&this.isRight?"tawk-icon-left":"tawk-icon-right":"tawk-icon-bottom"},textCloseButton:function(){var t={width:"25px",height:"25px",padding:0,background:"transparent",position:"absolute"};return this.isRTL?t.left="2px":t.right="2px",
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 3b 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 26 26 28 69 2b 3d 22 2d 72 22 29 2c 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 69 2b 3d 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 2d 63 72 22 3a 22 2d 63 6c 22 3a 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 3f 69 2b 3d 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 2d 62 72 22 3a 22 2d 62 6c 22 3a 69 2b 3d 74 68 69 73 2e 69 73 52 69 67 68 74 3f 22 2d 74 72 22 3a 22 2d 74 6c 22 2c 74 3d 22 22 2e 63 6f 6e 63 61 74 28 22 68 74 74 70 73 3a 2f 2f 65 6d 62 65 64 2e 74 61 77 6b 2e 74 6f 2f 5f 73 2f 76 34 2f 61 73 73 65 74 73 22 2c 22 2f 69 6d 61 67 65 73 2f 61 74 74 65 6e 74 69 6f 6e 2d 67 72 61 62 62 65 72 73 2f 22 29 2e 63 6f 6e 63 61 74 28 69 29 2e 63 6f 6e 63 61 74 28 6f 3f 22 2e 70 6e 67 22 3a 22 2e 73 76 67 22
                                                                                                                                                                          Data Ascii: ;this.isRoundWidget&&(i+="-r"),this.isCenter?i+=this.isRight?"-cr":"-cl":this.isBottom?i+=this.isRight?"-br":"-bl":i+=this.isRight?"-tr":"-tl",t="".concat("https://embed.tawk.to/_s/v4/assets","/images/attention-grabbers/").concat(i).concat(o?".png":".svg"
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 69 6d 61 67 65 2e 74 79 70 65 2c 6f 3d 74 68 69 73 2e 6f 66 66 73 65 74 73 2c 73 3d 22 74 65 78 74 22 3d 3d 3d 74 68 69 73 2e 62 75 62 62 6c 65 2e 74 79 70 65 3f 38 35 3a 74 68 69 73 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 68 65 69 67 68 74 2b 74 68 69 73 2e 63 6c 6f 73 65 49 63 6f 6e 57 69 64 74 68 2c 6e 3d 22 74 65 78 74 22 3d 3d 3d 74 68 69 73 2e 62 75 62 62 6c 65 2e 74 79 70 65 3f 31 34 36 3a 74 68 69 73 2e 62 75 62 62 6c 65 2e 63 6f 6e 66 69 67 2e 77 69 64 74 68 2c 61 3d 7b 7d 2c 72 3d 22 30 3b 22 2c 62 3d 22 35 30 25 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 3b 69 66 28 74 68 69 73 2e 69 73 43 65 6e 74 65 72 29 7b 76 61 72 20 6c 2c 63 3d 6f 2e 79 4f 66 66 73 65 74 2c 68 3d 2d 2e 35 2a 73 3b 72 3d 22 34
                                                                                                                                                                          Data Ascii: .bubble.config.image.type,o=this.offsets,s="text"===this.bubble.type?85:this.bubble.config.height+this.closeIconWidth,n="text"===this.bubble.type?146:this.bubble.config.width,a={},r="0;",b="50% !important;";if(this.isCenter){var l,c=o.yOffset,h=-.5*s;r="4
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 22 5d 3d 72 2c 61 5b 22 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 22 5d 3d 72 2c 61 5b 22 6d 61 72 67 69 6e 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 74 2c 22 70 78 20 30 20 30 20 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 2c 61 7d 2c 62 75 62 62 6c 65 43 6c 6f 73 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 73 74 6f 70 50 72 6f 70 61 67 61 74 69 6f 6e 28 29 2c 74 68 69 73 2e 63 6c 6f 73 65 43 68 61 74 42 75 62 62 6c 65 28 29 7d 2c 75 70 64 61 74 65 4d 65 73 73 61 67 50 72 65 76 69 65 77 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 6d 65 73 73 61 67 65 50 72 65 76 69 65 77 49 73 56 69 73 69 62 6c 65 3d 74 7d 2c 6c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69
                                                                                                                                                                          Data Ascii: nsform-origin:"]=r,a["-ms-transform-origin:"]=r,a["margin:"]="".concat(t,"px 0 0 0 !important;"),a},bubbleClose:function(t){t.stopPropagation(),this.closeChatBubble()},updateMessagPreviewData:function(t){this.messagePreviewIsVisible=t},loaded:function(){i
                                                                                                                                                                          2024-10-14 12:20:04 UTC739INData Raw: 72 26 26 74 68 69 73 2e 69 73 52 69 67 68 74 29 26 26 28 6f 2b 3d 33 30 29 3a 6f 2d 3d 33 30 29 2c 79 2e 62 65 67 69 6e 50 61 74 68 28 29 2c 79 2e 61 72 63 28 6f 2c 73 2c 35 2c 30 2c 32 2a 4d 61 74 68 2e 50 49 2c 21 31 29 2c 79 2e 73 74 72 6f 6b 65 53 74 79 6c 65 3d 6b 2c 79 2e 6c 69 6e 65 57 69 64 74 68 3d 32 2c 79 2e 73 74 72 6f 6b 65 28 29 2c 79 2e 63 6c 6f 73 65 50 61 74 68 28 29 2c 79 2e 66 69 6c 6c 28 29 2c 79 2e 62 65 67 69 6e 50 61 74 68 28 29 2c 79 2e 61 72 63 28 62 2c 65 2b 35 2c 31 30 2c 4d 61 74 68 2e 50 49 2a 61 2e 73 32 2c 4d 61 74 68 2e 50 49 2a 61 2e 61 32 2c 66 29 2c 79 2e 73 74 72 6f 6b 65 53 74 79 6c 65 3d 6b 2c 79 2e 6c 69 6e 65 57 69 64 74 68 3d 32 2c 79 2e 73 74 72 6f 6b 65 28 29 2c 79 2e 63 6c 6f 73 65 50 61 74 68 28 29 2c 79 2e 66
                                                                                                                                                                          Data Ascii: r&&this.isRight)&&(o+=30):o-=30),y.beginPath(),y.arc(o,s,5,0,2*Math.PI,!1),y.strokeStyle=k,y.lineWidth=2,y.stroke(),y.closePath(),y.fill(),y.beginPath(),y.arc(b,e+5,10,Math.PI*a.s2,Math.PI*a.a2,f),y.strokeStyle=k,y.lineWidth=2,y.stroke(),y.closePath(),y.f
                                                                                                                                                                          2024-10-14 12:20:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          89192.168.2.1249870104.22.44.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:04 UTC534OUTGET /_s/v4/app/67075b0d15f/css/bubble-widget.css HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:04 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:04 GMT
                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          Cf-Bgj: minify
                                                                                                                                                                          Cf-Polished: origSize=13594
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          etag: W/"ce7913b80c763449b3895d46419f7a6b"
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 371988
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785776aa28c0b-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:04 UTC789INData Raw: 33 34 64 31 0d 0a 2e 74 61 77 6b 2d 74 6f 6f 6c 74 69 70 3a 68 6f 76 65 72 20 2e 74 61 77 6b 2d 74 6f 6f 6c 74 69 70 2d 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 35 73 20 6c 69 6e 65 61 72 20 2e 35 73 7d 2e 74 61 77 6b 2d 74 6f 6f 6c 74 69 70 20 2e 74 61 77 6b 2d 74 6f 6f 6c 74 69 70 2d 68 6f 76 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 38 70 78 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 38 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 35 34 35 34 35 34 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 37 35 72 65 6d 3b 72 69
                                                                                                                                                                          Data Ascii: 34d1.tawk-tooltip:hover .tawk-tooltip-hover{opacity:1;transition:opacity .5s linear .5s}.tawk-tooltip .tawk-tooltip-hover{position:fixed;margin-top:8px;padding:4px 8px;border-radius:5px;background:#545454;color:#fff;text-align:center;font-size:.75rem;ri
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 74 2d 69 63 6f 6e 2d 32 2e 74 74 66 3f 35 35 37 35 35 37 32 38 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 2c 75 72 6c 28 2f 66 6f 6e 74 73 2f 74 61 77 6b 2d 66 6f 6e 74 2d 69 63 6f 6e 2d 32 2e 73 76 67 3f 35 35 37 35 35 37 32 38 23 74 61 77 6b 2d 66 6f 6e 74 2d 69 63 6f 6e 29 20 66 6f 72 6d 61 74 28 22 73 76 67 22 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 73 77 61 70 7d 2e 74 61 77 6b 2d 69 63 6f 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 74 61 77 6b 2d 66 6f 6e 74 2d 69 63 6f 6e 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 31 32 35 72 65 6d 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 69 6e 68
                                                                                                                                                                          Data Ascii: t-icon-2.ttf?55755728) format("truetype"),url(/fonts/tawk-font-icon-2.svg?55755728#tawk-font-icon) format("svg");font-weight:400;font-style:normal;font-display:swap}.tawk-icon{font-family:tawk-font-icon;font-size:1.125rem;color:inherit;text-decoration:inh
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 30 63 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 65 72 72 6f 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 30 64 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 66 69 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 30 65 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 66 69 6c 65 2d 74 65 78 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 30 66 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 66 69 6c 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 31 30 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 68 61 6d 62 75 72 67 65 72 2d 6d 65 6e 75 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 65 38 31 31 22 7d 2e 74 61 77 6b 2d 69 63 6f 6e 2d 6c 65 66 74 2d 61 72
                                                                                                                                                                          Data Ascii: :before{content:"\e80c"}.tawk-icon-error:before{content:"\e80d"}.tawk-icon-file:before{content:"\e80e"}.tawk-icon-file-text:before{content:"\e80f"}.tawk-icon-filter:before{content:"\e810"}.tawk-icon-hamburger-menu:before{content:"\e811"}.tawk-icon-left-ar
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 62 65 74 77 65 65 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 61 72 6f 75 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 64 69 73 74 72 69 62 75 74 65 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 36 34 30 70
                                                                                                                                                                          Data Ascii: ify-content:center}.tawk-flex-right{-ms-flex-pack:end;justify-content:flex-end}.tawk-flex-between{-ms-flex-pack:justify;justify-content:space-between}.tawk-flex-around{-ms-flex-pack:distribute;justify-content:space-around}@media screen and (min-width:640p
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 65 66 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 65 6e 74 65 72 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 62 65 74 77 65 65 6e 5c 40 78 6c 7b 2d 6d 73 2d
                                                                                                                                                                          Data Ascii: screen and (min-width:1600px){.tawk-flex-left\@xl{-ms-flex-pack:start;justify-content:flex-start}.tawk-flex-center\@xl{-ms-flex-pack:center;justify-content:center}.tawk-flex-right\@xl{-ms-flex-pack:end;justify-content:flex-end}.tawk-flex-between\@xl{-ms-
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 77 72 61 70 2d 62 65 74 77 65 65 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 6a 75 73 74 69 66 79 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 77 72 61 70 2d 61 72 6f 75 6e 64 7b 2d 6d 73 2d 66 6c 65 78 2d 6c 69 6e 65 2d 70 61 63 6b 3a 64 69 73 74 72 69 62 75 74 65 3b 61 6c 69 67 6e 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 66 69 72 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 40 6d 65 64
                                                                                                                                                                          Data Ascii: -end}.tawk-flex-wrap-between{-ms-flex-line-pack:justify;align-content:space-between}.tawk-flex-wrap-around{-ms-flex-line-pack:distribute;align-content:space-around}.tawk-flex-first{-ms-flex-order:-1;order:-1}.tawk-flex-last{-ms-flex-order:99;order:99}@med
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 74 2d 62 6f 6c 64 2d 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 62 6f 6c 64 2d 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 36 30 30 3b 63 6f 6c 6f 72 3a 23 35 34 35 34 35 34 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 67 72 65 65 6e 2d 31 7b 63 6f 6c 6f 72 3a 23 30 33 61 38 34 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 79 65 6c 6c 6f 77 2d 31 7b 63 6f 6c 6f 72 3a 23 66 64 63 32 30 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 72 65 64 2d 31 7b 63 6f 6c 6f 72 3a 23 62 66 31 32 31 32 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 67 72 65 79 2d 30 7b 63 6f 6c 6f
                                                                                                                                                                          Data Ascii: t-bold-3{font-size:1.5rem}.tawk-text-bold-4{font-size:2rem;line-height:1.5;font-weight:600;color:#545454}.tawk-text-green-1{color:#03a84e!important}.tawk-text-yellow-1{color:#fdc20f!important}.tawk-text-red-1{color:#bf1212!important}.tawk-text-grey-0{colo
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 68 3a 39 36 30 70 78 29 7b 2e 74 61 77 6b 2d 74 65 78 74 2d 6c 65 66 74 5c 40 6d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 72 69 67 68 74 5c 40 6d 2c 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 74 65 78 74 2d 6c 65 66 74 5c 40 6d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 74 65 78 74 2d 72 69 67 68 74 5c 40 6d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 74 65 78 74 2d 63 65 6e 74 65 72 5c 40 6d 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 40 6d 65 64 69 61 20 73 63 72 65
                                                                                                                                                                          Data Ascii: h:960px){.tawk-text-left\@m{text-align:left!important}.tawk-text-right\@m,body.tawk-rtl .tawk-text-left\@m{text-align:right!important}body.tawk-rtl .tawk-text-right\@m{text-align:left!important}.tawk-text-center\@m{text-align:center!important}}@media scre
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 76 61 72 2c 76 69 64 65 6f 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 62 6f 64 79 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 7d 62 6f 64 79 2e 66 6f 6e 74 2d 6c 61 74 6f 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 4f 70 65 6e 20 53 61 6e 73 2c 73 61 6e 73 2d 73 65 72 69 66 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 7b 64 69 72 65 63 74 69 6f 6e 3a 72 74 6c 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 40 6d 65 64 69
                                                                                                                                                                          Data Ascii: var,video{margin:0;padding:0;border:0;outline:0;font-size:100%;vertical-align:baseline;background:0 0;word-break:break-word}body{line-height:1}body.font-lato{font-family:Lato,Open Sans,sans-serif!important}body.tawk-rtl{direction:rtl;overflow:hidden}@medi
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 74 6d 6c 2e 66 6f 6e 74 2d 6c 61 74 6f 7b 66 6f 6e 74 3a 34 30 30 20 31 36 70 78 20 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6c 65 61 72 7b 63 6c 65 61 72 3a 62 6f 74 68 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72 7b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 66 6f 6e 74 2d 73 69 7a 65 3a 30 3b 63 6f 6e 74 65 6e 74 3a 22 20 22 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 30 7d 2e 63 6c 65 61 72 66 69 78 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 7d 2a 20 68 74 6d 6c 20 2e 63 6c 65 61 72 66 69 78 7b 68 65 69 67 68 74 3a 31 25 7d 2e 63 6c 65 61 72 66 69 78 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 7d 40 66 6f 6e 74 2d 66 61 63
                                                                                                                                                                          Data Ascii: tml.font-lato{font:400 16px Lato,sans-serif!important}.clear{clear:both}.clearfix:after{visibility:hidden;display:block;font-size:0;content:" ";clear:both;height:0}.clearfix{display:inline-block}* html .clearfix{height:1%}.clearfix{display:block}@font-fac


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          90192.168.2.1249872104.22.44.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:04 UTC531OUTGET /_s/v4/app/67075b0d15f/css/min-widget.css HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:04 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:04 GMT
                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          Cf-Bgj: minify
                                                                                                                                                                          Cf-Polished: origSize=24809
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          etag: W/"2d7f176b563b25833791f4844819b5ee"
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 371990
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27857798bec342-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:04 UTC789INData Raw: 36 30 39 39 0d 0a 3a 72 6f 6f 74 7b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 33 61 38 34 65 3b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 31 38 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 63 6f 6c 6f 72 3a 23 32 34 32 34 32 34 3b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 3a 61 63
                                                                                                                                                                          Data Ascii: 6099:root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:ac
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 73 76 67 2c 76 69 64 65 6f 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 6d 67 2c 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6d 67 3a 6e 6f
                                                                                                                                                                          Data Ascii: 5%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box}svg:not(:root){overflow:hidden}img:no
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 66 2d 74 79 70 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 20 66 6f 6f 74 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 70 72 65 7b 66 6f 6e 74 3a 2e 38 31 32 72 65 6d 2f 31 2e 35 20 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 35 34 35 34 35 34 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 7d 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63
                                                                                                                                                                          Data Ascii: f-type{margin-bottom:0}blockquote footer{margin-top:.5rem;font-size:.812rem;line-height:1.5}pre{font:.812rem/1.5 Lato,sans-serif;color:#545454;-moz-tab-size:4;-o-tab-size:4;tab-size:4;overflow:auto}pre code{font-family:Lato,sans-serif}::-moz-selection{bac
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 65 66 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 65 6e 74 65 72 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d
                                                                                                                                                                          Data Ascii: space-around}}@media screen and (min-width:960px){.tawk-flex-left\@m{-ms-flex-pack:start;justify-content:flex-start}.tawk-flex-center\@m{-ms-flex-pack:center;justify-content:center}.tawk-flex-right\@m{-ms-flex-pack:end;justify-content:flex-end}.tawk-flex-
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 6c 69 67 6e 3a 65 6e 64 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 2d 72 65 76
                                                                                                                                                                          Data Ascii: lign:end;align-items:flex-end}.tawk-flex-row{-ms-flex-direction:row;flex-direction:row}.tawk-flex-row-reverse{-ms-flex-direction:row-reverse;flex-direction:row-reverse}.tawk-flex-column{-ms-flex-direction:column;flex-direction:column}.tawk-flex-column-rev
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 66 69 72 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6e 6f 6e 65 7b 2d 6d 73 2d 66 6c 65 78 3a 6e 6f 6e 65 3b 66 6c 65 78 3a 6e 6f 6e 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 61 75 74 6f 7b 2d 6d 73 2d 66 6c 65 78 3a 61 75 74
                                                                                                                                                                          Data Ascii: der:-1}.tawk-flex-last\@l{-ms-flex-order:99;order:99}}@media screen and (min-width:1600px){.tawk-flex-first\@xl{-ms-flex-order:-1;order:-1}.tawk-flex-last\@xl{-ms-flex-order:99;order:99}}.tawk-flex-none{-ms-flex:none;flex:none}.tawk-flex-auto{-ms-flex:aut
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74
                                                                                                                                                                          Data Ascii: !important}.tawk-margin-small-left{margin-left:1rem!important}body.tawk-rtl .tawk-margin-small-left{margin-left:auto!important;margin-right:1rem!important}.tawk-margin-small-right{margin-right:1rem!important}.tawk-rtl .tawk-margin-small-right{margin-right
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 69 6e 2d 74 6f 70 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 72 69 67 68 74 7b 6d
                                                                                                                                                                          Data Ascii: in-top:2.5rem!important}.tawk-margin-large-bottom{margin-bottom:2.5rem!important}.tawk-margin-large-left{margin-left:2.5rem!important}body.tawk-rtl .tawk-margin-large-left{margin-left:auto!important;margin-right:2.5rem!important}.tawk-margin-large-right{m
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 6f 72 74 61 6e 74 7d 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 7b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70
                                                                                                                                                                          Data Ascii: ortant}}.tawk-margin-remove{margin:0!important}.tawk-margin-remove-top{margin-top:0!important}.tawk-margin-remove-bottom{margin-bottom:0!important}.tawk-margin-remove-left{margin-left:0!important}body.tawk-rtl .tawk-margin-remove-left{margin-left:auto!imp
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 7b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 20 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c
                                                                                                                                                                          Data Ascii: m!important}}.tawk-padding-remove{padding:0!important}.tawk-padding-remove-top{padding-top:0!important}.tawk-padding-remove-bottom{padding-bottom:0!important}.tawk-padding-remove-left{padding-left:0!important}body.tawk- .tawk-padding-remove-left{padding-l


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          91192.168.2.1249873104.22.44.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:04 UTC536OUTGET /_s/v4/app/67075b0d15f/css/message-preview.css HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:04 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:04 GMT
                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          Cf-Bgj: minify
                                                                                                                                                                          Cf-Polished: origSize=42435
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          etag: W/"4795e12c64cb6d657f901b9e902ea56f"
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 355341
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278577ec52436d-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:04 UTC789INData Raw: 33 39 38 37 0d 0a 3a 72 6f 6f 74 7b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 33 61 38 34 65 3b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 31 38 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 63 6f 6c 6f 72 3a 23 32 34 32 34 32 34 3b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 3a 61 63
                                                                                                                                                                          Data Ascii: 3987:root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:ac
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 73 76 67 2c 76 69 64 65 6f 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 6d 67 2c 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6d 67 3a 6e 6f
                                                                                                                                                                          Data Ascii: 5%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box}svg:not(:root){overflow:hidden}img:no
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 66 2d 74 79 70 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 20 66 6f 6f 74 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 70 72 65 7b 66 6f 6e 74 3a 2e 38 31 32 72 65 6d 2f 31 2e 35 20 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 35 34 35 34 35 34 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 7d 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63
                                                                                                                                                                          Data Ascii: f-type{margin-bottom:0}blockquote footer{margin-top:.5rem;font-size:.812rem;line-height:1.5}pre{font:.812rem/1.5 Lato,sans-serif;color:#545454;-moz-tab-size:4;-o-tab-size:4;tab-size:4;overflow:auto}pre code{font-family:Lato,sans-serif}::-moz-selection{bac
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 65 66 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 65 6e 74 65 72 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d
                                                                                                                                                                          Data Ascii: space-around}}@media screen and (min-width:960px){.tawk-flex-left\@m{-ms-flex-pack:start;justify-content:flex-start}.tawk-flex-center\@m{-ms-flex-pack:center;justify-content:center}.tawk-flex-right\@m{-ms-flex-pack:end;justify-content:flex-end}.tawk-flex-
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 6c 69 67 6e 3a 65 6e 64 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 2d 72 65 76
                                                                                                                                                                          Data Ascii: lign:end;align-items:flex-end}.tawk-flex-row{-ms-flex-direction:row;flex-direction:row}.tawk-flex-row-reverse{-ms-flex-direction:row-reverse;flex-direction:row-reverse}.tawk-flex-column{-ms-flex-direction:column;flex-direction:column}.tawk-flex-column-rev
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 66 69 72 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6e 6f 6e 65 7b 2d 6d 73 2d 66 6c 65 78 3a 6e 6f 6e 65 3b 66 6c 65 78 3a 6e 6f 6e 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 61 75 74 6f 7b 2d 6d 73 2d 66 6c 65 78 3a 61 75 74
                                                                                                                                                                          Data Ascii: der:-1}.tawk-flex-last\@l{-ms-flex-order:99;order:99}}@media screen and (min-width:1600px){.tawk-flex-first\@xl{-ms-flex-order:-1;order:-1}.tawk-flex-last\@xl{-ms-flex-order:99;order:99}}.tawk-flex-none{-ms-flex:none;flex:none}.tawk-flex-auto{-ms-flex:aut
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74
                                                                                                                                                                          Data Ascii: !important}.tawk-margin-small-left{margin-left:1rem!important}body.tawk-rtl .tawk-margin-small-left{margin-left:auto!important;margin-right:1rem!important}.tawk-margin-small-right{margin-right:1rem!important}.tawk-rtl .tawk-margin-small-right{margin-right
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 69 6e 2d 74 6f 70 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 72 69 67 68 74 7b 6d
                                                                                                                                                                          Data Ascii: in-top:2.5rem!important}.tawk-margin-large-bottom{margin-bottom:2.5rem!important}.tawk-margin-large-left{margin-left:2.5rem!important}body.tawk-rtl .tawk-margin-large-left{margin-left:auto!important;margin-right:2.5rem!important}.tawk-margin-large-right{m
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 6f 72 74 61 6e 74 7d 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 7b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70
                                                                                                                                                                          Data Ascii: ortant}}.tawk-margin-remove{margin:0!important}.tawk-margin-remove-top{margin-top:0!important}.tawk-margin-remove-bottom{margin-bottom:0!important}.tawk-margin-remove-left{margin-left:0!important}body.tawk-rtl .tawk-margin-remove-left{margin-left:auto!imp
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 7b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 20 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c
                                                                                                                                                                          Data Ascii: m!important}}.tawk-padding-remove{padding:0!important}.tawk-padding-remove-top{padding-top:0!important}.tawk-padding-remove-bottom{padding-bottom:0!important}.tawk-padding-remove-left{padding-left:0!important}body.tawk- .tawk-padding-remove-left{padding-l


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          92192.168.2.1249874104.22.44.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:04 UTC572OUTGET /_s/v4/app/67075b0d15f/js/twk-chunk-2d0b9454.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:04 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:04 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Content-Length: 535
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: "c506281367048d4a134c9affbc68c8c6"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 371990
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278578281b424c-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:04 UTC535INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 64 30 62 39 34 35 34 22 5d 2c 7b 22 33 31 64 64 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 61 6d 65 3a 22 62 61 73 65 2d 68 65 61 64 65 72 22 7d 2c 64 3d 73 28 22 32 38 37 37 22 29 2c 6e 3d 4f 62 6a 65 63 74 28 64 2e 61 29 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 74 29 7b 72 65 74 75 72 6e 20 61 28 22 64 69 76 22 2c 74 2e 5f 67 28 74 2e 5f 62 28 7b 63 6c 61 73 73 3a 5b 22 74 61 77 6b 2d 63 61 72 64 20 74 61 77 6b 2d 63 61 72 64 2d 70 72 69 6d 61 72 79 20 74 61 77 6b 2d 63 61 72 64 2d 73 6d 61 6c 6c 20 74 61 77 6b 2d
                                                                                                                                                                          Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b9454"],{"31dd":function(a,t,s){"use strict";var e={name:"base-header"},d=s("2877"),n=Object(d.a)(e,(function(a,t){return a("div",t._g(t._b({class:["tawk-card tawk-card-primary tawk-card-small tawk-


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          93192.168.2.1249875104.22.44.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:04 UTC572OUTGET /_s/v4/app/67075b0d15f/js/twk-chunk-24d8db78.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: script
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:04 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:04 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: W/"236737e083d55e9b14500e9e235dd435"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 371990
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785785f0b43fd-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:04 UTC820INData Raw: 37 64 39 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 32 34 64 38 64 62 37 38 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 34 64 38 64 62 37 38 22 5d 2c 7b 22 30 63 30 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 61 28 22 32 66 36 32 22 29 2c 72 3d 61 28 22 66 30 62 30 22 29 2c 73 3d 61 28 22 34 63 64 30 22 29 2c 6e 3d 61 28 22 33 35 31 39 22 29 2c 6f 3d 61 28 22 39 66 33 65 22
                                                                                                                                                                          Data Ascii: 7d90/*! For license information please see twk-chunk-24d8db78.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-24d8db78"],{"0c08":function(t,e,a){"use strict";(function(t){var i=a("2f62"),r=a("f0b0"),s=a("4cd0"),n=a("3519"),o=a("9f3e"
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 67 75 6d 65 6e 74 73 5b 65 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3a 7b 7d 3b 65 25 32 3f 68 28 4f 62 6a 65 63 74 28 61 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 70 28 74 2c 65 2c 61 5b 65 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 61 29 29 3a 68 28 4f 62 6a 65 63 74 28 61 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f
                                                                                                                                                                          Data Ascii: guments[e]?arguments[e]:{};e%2?h(Object(a),!0).forEach((function(e){p(t,e,a[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(a)):h(Object(a)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPro
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 3a 22 63 68 61 74 2f 6f 75 74 67 6f 69 6e 67 4d 65 73 73 61 67 65 22 2c 68 69 73 74 6f 72 79 50 72 6f 63 65 73 73 65 64 3a 22 63 68 61 74 2f 68 69 73 74 6f 72 79 50 72 6f 63 65 73 73 65 64 22 2c 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 3a 22 63 68 61 74 2f 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 22 2c 65 6d 6f 6a 69 45 6e 61 62 6c 65 64 3a 22 77 69 64 67 65 74 2f 65 6d 6f 6a 69 45 6e 61 62 6c 65 64 22 2c 63 75 72 72 65 6e 74 52 6f 75 74 65 3a 22 72 6f 75 74 65 72 2f 63 75 72 72 65 6e 74 22 2c 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 3a 22 73 65 73 73 69 6f 6e 2f 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 22 2c 69 73 46 6f 63 75 73 3a 22 77 69 64 67 65 74 2f 69 73 46 6f 63 75 73 22 7d 29 29 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                                                                                                                                                          Data Ascii: :"chat/outgoingMessage",historyProcessed:"chat/historyProcessed",messageBlocks:"chat/messageBlocks",emojiEnabled:"widget/emojiEnabled",currentRoute:"router/current",chatWindowState:"session/chatWindowState",isFocus:"widget/isFocus"})),data:function(){retu
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 72 65 6e 74 52 6f 75 74 65 26 26 74 68 69 73 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67 65 56 69 65 77 70 6f 72 74 28 29 7d 7d 2c 63 72 65 61 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 65 76 65 6e 74 42 75 73 2e 24 6f 6e 28 22 74 6f 6f 42 69 67 46 69 6c 65 4c 69 73 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 74 6f 6f 42 69 67 46 69 6c 65 4c 69 73 74 3d 74 2e 6a 6f 69 6e 28 22 2c 20 22 29 7d 29 29 7d 2c 6d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 70 72 6f 63 65 73 73 43 68 61 74 4d 65 73 73 61 67 65 73 28 29 2c 74 68 69 73 2e 73 68 6f 77 41 67 65 6e 74 54 79 70 69 6e 67 26 26 28 74 2e 54 61 77 6b 5f 57 69
                                                                                                                                                                          Data Ascii: rentRoute&&this.checkSeenMessageViewport()}},created:function(){var e=this;t.Tawk_Window.eventBus.$on("tooBigFileList",(function(t){e.tooBigFileList=t.join(", ")}))},mounted:function(){var e=this;this.processChatMessages(),this.showAgentTyping&&(t.Tawk_Wi
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 6f 6e 28 29 2c 74 68 69 73 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67 65 56 69 65 77 70 6f 72 74 28 29 2c 74 68 69 73 2e 68 61 6e 64 6c 65 41 67 65 6e 74 73 41 76 61 74 61 72 54 6f 6f 6c 62 61 72 28 29 7d 2c 73 63 72 6f 6c 6c 54 6f 45 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 24 72 65 66 73 5b 22 63 68 61 74 2d 62 6f 64 79 22 5d 2c 61 3d 65 3f 65 2e 24 72 65 66 73 5b 74 5d 3a 6e 75 6c 6c 2c 69 3d 74 68 69 73 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 70 61 6e 65 6c 22 5d 3b 61 26 26 61 2e 6c 65 6e 67 74 68 26 26 69 26 26 28 76 6f 69 64 20 30 21 3d 3d 61 5b 30 5d 2e 6f 66 66 73 65 74 54 6f 70 3f 69 2e 73 63 72 6f 6c 6c 54 6f 70 3d 61 5b 30 5d 2e 6f 66 66 73 65 74 54 6f 70 2d 34 30 3a 69 2e
                                                                                                                                                                          Data Ascii: on(),this.checkSeenMessageViewport(),this.handleAgentsAvatarToolbar()},scrollToEl:function(t){if(t){var e=this.$refs["chat-body"],a=e?e.$refs[t]:null,i=this.$refs["tawk-chat-panel"];a&&a.length&&i&&(void 0!==a[0].offsetTop?i.scrollTop=a[0].offsetTop-40:i.
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 74 54 79 70 69 6e 67 2c 74 29 7d 2c 63 68 65 63 6b 42 61 72 50 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 24 6e 65 78 74 54 69 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 2e 73 68 6f 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 3d 21 31 2c 74 2e 62 61 72 4d 65 73 73 61 67 65 52 65 72 65 6e 63 65 26 26 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 29 7b 76 61 72 20 65 3d 74 2e 24 72 65 66 73 5b 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 5d 2c 61 3d 74 2e 24 72 65 66 73 5b 22 63 68 61 74 2d 62 6f 64 79 22 5d 3b 69 66 28 61 26 26 61 2e 24 72 65 66 73 5b 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 5d 26 26 28 65 3d 61 2e 24 72 65 66 73 5b 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 5d 29 2c 65 29 69
                                                                                                                                                                          Data Ascii: tTyping,t)},checkBarPosition:function(){var t=this;this.$nextTick((function(){if(t.showNotification=!1,t.barMessageRerence&&t.barMessageId){var e=t.$refs[t.barMessageId],a=t.$refs["chat-body"];if(a&&a.$refs[t.barMessageId]&&(e=a.$refs[t.barMessageId]),e)i
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 64 3f 28 74 2e 73 63 72 6f 6c 6c 54 6f 45 6c 28 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 29 2c 74 2e 63 68 65 63 6b 42 61 72 50 6f 73 69 74 69 6f 6e 28 29 29 3a 74 2e 73 63 72 6f 6c 6c 54 6f 42 6f 74 74 6f 6d 28 74 2e 6c 61 73 74 53 63 72 6f 6c 6c 50 6f 73 69 74 6f 6e 29 2c 74 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67 65 56 69 65 77 70 6f 72 74 28 29 7d 29 2c 31 65 33 2f 36 36 29 7d 2c 69 6d 61 67 65 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 53 63 72 6f 6c 6c 42 61 72 42 6f 74 74 6f 6d 28 29 26 26 74 68 69 73 2e 73 63 72 6f 6c 6c 54 6f 42 6f 74 74 6f 6d 28 29 2c 74 68 69 73 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 70 61 6e 65 6c 22 5d 26 26 74 68 69 73 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74
                                                                                                                                                                          Data Ascii: d?(t.scrollToEl(t.barMessageId),t.checkBarPosition()):t.scrollToBottom(t.lastScrollPositon),t.checkSeenMessageViewport()}),1e3/66)},imageLoaded:function(){this.isScrollBarBottom()&&this.scrollToBottom(),this.$refs["tawk-chat-panel"]&&this.$refs["tawk-chat
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 29 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 65 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 69 3d 69 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65
                                                                                                                                                                          Data Ascii: ion"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function c(t,e){var a=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDe
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 65 3a 21 31 2c 73 68 6f 77 53 75 72 76 65 72 79 4f 70 74 69 6f 6e 73 3a 21 30 7d 7d 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 54 61 77 6b 41 76 61 74 61 72 3a 72 2e 54 61 77 6b 41 76 61 74 61 72 2c 54 61 77 6b 41 6c 65 72 74 3a 72 2e 54 61 77 6b 41 6c 65 72 74 2c 54 61 77 6b 49 63 6f 6e 3a 72 2e 54 61 77 6b 49 63 6f 6e 2c 53 75 72 76 65 79 4f 70 74 69 6f 6e 73 3a 6e 2e 61 2c 43 68 61 74 4d 65 73 73 61 67 65 42 75 62 62 6c 65 3a 73 2e 61 7d 2c 6d 65 74 68 6f 64 73 3a 7b 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 68 6f 77 54 69 6d 65 3d 21 30 7d 2c 63 61 6c 6c 53 74 61 74 75 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 73 4d 69 73 73 65 64 7c 7c 74 2e 69 73 52 65 6a 65 63 74 65 64 3f 22
                                                                                                                                                                          Data Ascii: e:!1,showSurveryOptions:!0}},components:{TawkAvatar:r.TawkAvatar,TawkAlert:r.TawkAlert,TawkIcon:r.TawkIcon,SurveyOptions:n.a,ChatMessageBubble:s.a},methods:{onMouseEnter:function(){this.showTime=!0},callStatus:function(t){return t.isMissed||t.isRejected?"
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 7d 29 29 29 7d 2c 69 6d 61 67 65 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 65 6d 69 74 28 22 69 6d 61 67 65 4c 6f 61 64 65 64 22 2c 21 30 29 7d 2c 72 65 73 65 6e 64 4d 65 73 73 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 74 68 69 73 2e 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 5b 61 5d 3b 69 66 28 69 2e 62 6c 6f 63 6b 49 64 3d 3d 3d 65 2e 62 6c 6f 63 6b 49 64 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 69 2e 6d 65 73 73 61 67 65 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 69 66 28 69 2e 6d 65 73 73 61 67 65 73 5b 72 5d 2e 6d 65 73 73 61 67 65 49 64 3d 3d 3d 65 2e 6d 65 73 73
                                                                                                                                                                          Data Ascii: })))},imageLoaded:function(){this.$emit("imageLoaded",!0)},resendMessage:function(e){for(var a=0;a<this.messageBlocks.length;a++){var i=this.messageBlocks[a];if(i.blockId===e.blockId){for(var r=0;r<i.messages.length;r++)if(i.messages[r].messageId===e.mess


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          94192.168.2.1249878104.22.45.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:04 UTC383OUTGET /_s/v4/app/67075b0d15f/js/twk-chunk-bf24a88e.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:04 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:04 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: W/"c96127c9a0429d69fecbeb73fd410443"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 273728
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785787a4b0f79-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:04 UTC820INData Raw: 32 38 65 32 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 62 66 32 34 61 38 38 65 22 5d 2c 7b 22 35 61 36 30 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 6f 28 22 62 64 34 32 22 29 2e 61 2c 72 3d 6f 28 22 32 38 37 37 22 29 2c 61 3d 4f 62 6a 65 63 74 28 72 2e 61 29 28 6e 2c 76 6f 69 64 20 30 2c 76 6f 69 64 20 30 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 65 2e 61 3d 61 2e 65 78 70 6f 72 74 73 7d 2c 22 35 65 39 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6f 2e 64 28 65 2c 22 61 22 2c 28 66 75 6e 63 74 69
                                                                                                                                                                          Data Ascii: 28e2(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-bf24a88e"],{"5a60":function(t,e,o){"use strict";var n=o("bd42").a,r=o("2877"),a=Object(r.a)(n,void 0,void 0,!1,null,null,null);e.a=a.exports},"5e9f":function(t,e,o){"use strict";o.d(e,"a",(functi
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 26 28 73 2e 70 75 73 68 28 6e 2e 76 61 6c 75 65 29 2c 73 2e 6c 65 6e 67 74 68 21 3d 3d 65 29 3b 6c 3d 21 30 29 3b 7d 63 61 74 63 68 28 74 29 7b 63 3d 21 30 2c 72 3d 74 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 69 66 28 21 6c 26 26 6e 75 6c 6c 21 3d 6f 2e 72 65 74 75 72 6e 26 26 28 69 3d 6f 2e 72 65 74 75 72 6e 28 29 2c 4f 62 6a 65 63 74 28 69 29 21 3d 3d 69 29 29 72 65 74 75 72 6e 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 63 29 74 68 72 6f 77 20 72 7d 7d 72 65 74 75 72 6e 20 73 7d 7d 28 74 2c 65 29 7c 7c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 73 28 74 2c 65 29 3b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e
                                                                                                                                                                          Data Ascii: &(s.push(n.value),s.length!==e);l=!0);}catch(t){c=!0,r=t}finally{try{if(!l&&null!=o.return&&(i=o.return(),Object(i)!==i))return}finally{if(c)throw r}}return s}}(t,e)||function(t,e){if(t){if("string"==typeof t)return s(t,e);var o=Object.prototype.toString.
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 72 65 6e 3d 4f 62 6a 65 63 74 2e 66 72 65 65 7a 65 28 74 68 69 73 2e 24 73 6c 6f 74 73 2e 64 65 66 61 75 6c 74 29 29 7d 2c 6d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 65 76 65 6e 74 42 75 73 2e 24 6f 6e 28 22 75 70 64 61 74 65 57 69 64 67 65 74 53 65 74 74 69 6e 67 73 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 72 65 49 6e 6a 65 63 74 43 53 53 47 6c 6f 62 61 6c 56 61 72 69 61 62 6c 65 73 28 29 7d 29 29 7d 2c 6d 65 74 68 6f 64 73 3a 7b 72 65 6e 64 65 72 43 68 69 6c 64 72 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 24 73 6c 6f 74 73 2e 64 65 66 61 75 6c 74 2c 6f 3d 74 68 69 73 2e 24 65 6c 2e 63 6f 6e 74 65 6e 74 44 6f 63 75 6d 65 6e 74
                                                                                                                                                                          Data Ascii: ren=Object.freeze(this.$slots.default))},mounted:function(){var e=this;t.Tawk_Window.eventBus.$on("updateWidgetSettings",(function(){e.reInjectCSSGlobalVariables()}))},methods:{renderChildren:function(){var e=this.$slots.default,o=this.$el.contentDocument
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 26 26 28 68 3d 22 22 2e 63 6f 6e 63 61 74 28 70 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 2c 22 70 78 22 29 29 2c 70 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 26 26 28 6d 3d 22 22 2e 63 6f 6e 63 61 74 28 70 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 2c 22 70 78 22 29 29 29 7d 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 6c 61 6e 67 75 61 67 65 22 5d 26 26 6f 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6c 61 6e 67 22 2c 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 6c
                                                                                                                                                                          Data Ascii: ile.maximized.paddingTop&&(h="".concat(p.mobile.maximized.paddingTop,"px")),p.mobile.maximized.paddingBottom&&(m="".concat(p.mobile.maximized.paddingBottom,"px")))}this.$store.getters["widget/language"]&&o.setAttribute("lang",this.$store.getters["widget/l
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 6c 6f 72 59 69 71 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 76 69 73 69 74 6f 72 42 67 43 6f 6c 6f 72 22 5d 29 2c 22 32 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 7d 22 29 2c 66 2b 3d 22 2e 74 61 77 6b 2d 76 69 73 69 74 6f 72 2d 63 68 61 74 2d 62 75 62 62 6c 65 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 62 61 63 6b 67 72 6f 75 6e 64 20 3a 20 20 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 76 69 73 69 74 6f 72 42 67 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 63 6f 6c 6f 72 20 3a 20 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64
                                                                                                                                                                          Data Ascii: lorYiq(this.$store.getters["widget/visitorBgColor"]),"20 !important;\n\t\t\t}"),f+=".tawk-visitor-chat-bubble {\n\t\t\t\tbackground : ".concat(this.$store.getters["widget/visitorBgColor"]," !important;\n\t\t\t\tcolor : ").concat(this.$store.getters["wid
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 63 6f 6c 6f 72 3a 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 68 65 61 64 65 72 54 78 74 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 74 65 78 74 2d 63 6f 6c 6f 72 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 63 6f 6c 6f 72 3a 20 22 29 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 24 73 74 6f 72 65 2e 67 65 74 74 65 72 73 5b 22 77 69 64 67 65 74 2f 68 65 61 64 65 72 42 67 43 6f 6c 6f 72 22 5d 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74
                                                                                                                                                                          Data Ascii: r"]," !important;\n\t\t\t\t\tcolor: ").concat(this.$store.getters["widget/headerTxtColor"]," !important;\n\t\t\t\t}\n\t\t\t\t.tawk-custom-text-color {\n\t\t\t\t\tcolor: ").concat(this.$store.getters["widget/headerBgColor"]," !important;\n\t\t\t\t}\n\t\t\t
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 68 6f 6d 65 2d 6c 69 73 74 2d 63 68 61 74 2d 63 6f 6e 74 65 6e 74 20 2e 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 63 68 61 74 2d 72 69 67 68 74 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 66 6c 65 78 3a 20 30 20 30 20 34 30 25 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 6d 61 78 2d 77 69 64 74 68 3a 20 34 30 25 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 77 69 64 74 68 3a 20 31 30 30 25 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 7d 5c 6e 5c 74 5c 74 5c 74 5c 74 2e 74 61 77 6b 2d 68 6f 6d 65 2d 6c 69 73 74 2d 63 68 61 74 2d 63 6f 6e 74 65 6e 74 20 2e 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 63 68 61 74 2d 72 69 67 68 74 20 2e 74 61 77 6b 2d 74 69 6d 65 61 67 6f 20 7b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 64 69 73 70 6c 61 79 3a
                                                                                                                                                                          Data Ascii: \t\t}\n\t\t\t\t.tawk-home-list-chat-content .tawk-custom-chat-right {\n\t\t\t\t\tflex: 0 0 40%;\n\t\t\t\t\tmax-width: 40%;\n\t\t\t\t\twidth: 100%;\n\t\t\t\t}\n\t\t\t\t.tawk-home-list-chat-content .tawk-custom-chat-right .tawk-timeago {\n\t\t\t\t\tdisplay:
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 26 26 28 6e 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 54 6f 70 2c 22 70 78 22 29 29 2c 69 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 26 26 28 72 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2e 6d 6f 62 69 6c 65 2e 6d 61 78 69 6d 69 7a 65 64 2e 70 61 64 64 69 6e 67 42 6f 74 74 6f 6d 2c 22 70 78 22 29 29 29 7d 76 61 72 20 73 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 74 79 6c 65 22 29 3b 73 2e 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 2c 73 2e 63 6c 61 73 73 4c 69 73 74 2e 61 64 64 28 22 74 61 77 6b 2d 67 6c 6f 62 61 6c 2d 76 61 72 69
                                                                                                                                                                          Data Ascii: obile.maximized.paddingTop&&(n="".concat(i.mobile.maximized.paddingTop,"px")),i.mobile.maximized.paddingBottom&&(r="".concat(i.mobile.maximized.paddingBottom,"px")))}var s=document.createElement("style");s.type="text/css",s.classList.add("tawk-global-vari
                                                                                                                                                                          2024-10-14 12:20:04 UTC71INData Raw: 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 73 29 7d 7d 7d 29 7d 29 2e 63 61 6c 6c 28 74 68 69 73 2c 6f 28 22 63 38 62 61 22 29 29 7d 7d 5d 29 3b 0d 0a
                                                                                                                                                                          Data Ascii: t.createTextNode(l)),e.appendChild(s)}}})}).call(this,o("c8ba"))}}]);
                                                                                                                                                                          2024-10-14 12:20:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          95192.168.2.1249877104.22.45.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:04 UTC383OUTGET /_s/v4/app/67075b0d15f/js/twk-chunk-4fe9d5dd.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:04 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:04 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Content-Length: 906
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: "1c5ecf371149feca23bd895ba9dfec4d"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 371990
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785787fec18b8-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:04 UTC807INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 34 66 65 39 64 35 64 64 22 5d 2c 7b 22 39 66 33 65 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 61 6d 65 3a 22 62 61 73 65 2d 66 72 61 6d 65 22 7d 2c 6e 3d 73 28 22 32 38 37 37 22 29 2c 6c 3d 4f 62 6a 65 63 74 28 6e 2e 61 29 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 74 29 7b 72 65 74 75 72 6e 20 61 28 22 64 69 76 22 2c 7b 72 65 66 3a 22 74 61 77 6b 2d 6d 61 69 6e 2d 70 61 6e 65 6c 22 2c 73 74 61 74 69 63 43 6c 61 73 73 3a 22 74 61 77 6b 2d 6d 61 69 6e 2d 70 61 6e 65 6c 20 74 61 77 6b 2d 63 75 73 74 6f 6d 2d 66 6c 65 78 2d
                                                                                                                                                                          Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-4fe9d5dd"],{"9f3e":function(a,t,s){"use strict";var e={name:"base-frame"},n=s("2877"),l=Object(n.a)(e,(function(a,t){return a("div",{ref:"tawk-main-panel",staticClass:"tawk-main-panel tawk-custom-flex-
                                                                                                                                                                          2024-10-14 12:20:04 UTC99INData Raw: 77 6b 2d 62 6f 64 79 22 2c 61 74 74 72 73 3a 7b 69 64 3a 22 74 61 77 6b 2d 62 6f 64 79 22 7d 7d 2c 5b 74 68 69 73 2e 5f 74 28 22 64 65 66 61 75 6c 74 22 29 5d 2c 32 29 7d 29 2c 5b 5d 2c 21 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 29 3b 74 2e 61 3d 6c 2e 65 78 70 6f 72 74 73 7d 7d 5d 29 3b
                                                                                                                                                                          Data Ascii: wk-body",attrs:{id:"tawk-body"}},[this._t("default")],2)}),[],!1,null,null,null);t.a=l.exports}}]);


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          96192.168.2.1249879104.22.45.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:04 UTC383OUTGET /_s/v4/app/67075b0d15f/js/twk-chunk-7c2f6ba4.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:04 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:04 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: W/"977b0aa25f349861d14d837b480e5615"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 181607
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785787a770f47-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:04 UTC820INData Raw: 31 33 32 65 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 37 63 32 66 36 62 61 34 22 5d 2c 7b 32 39 36 36 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 7b 6e 61 6d 65 3a 22 73 75 72 76 65 79 2d 6f 70 74 69 6f 6e 73 22 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 54 61 77 6b 42 75 74 74 6f 6e 3a 65 28 22 66 30 62 30 22 29 2e 54 61 77 6b 42 75 74 74 6f 6e 7d 2c 70 72 6f 70 73 3a 7b 6f 70 74 69 6f 6e 73 3a 7b 74 79 70 65 3a 41 72 72 61 79 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 7d 2c 6d 65 74 68 6f 64 73 3a 7b 68 61 6e 64 6c 65 4f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 6e 29
                                                                                                                                                                          Data Ascii: 132e(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-7c2f6ba4"],{2966:function(n,t,e){"use strict";var r={name:"survey-options",components:{TawkButton:e("f0b0").TawkButton},props:{options:{type:Array,required:!0}},methods:{handleOnClick:function(n)
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 70 61 72 73 65 4d 61 72 6b 64 6f 77 6e 3d 76 6f 69 64 20 30 3b 76 61 72 20 72 3d 6e 65 77 20 52 65 67 45 78 70 28 22 60 60 60 28 5b 5c 5c 73 5c 5c 53 5d 2a 3f 29 60 60 60 22 2c 22 67 22 29 2c 6f 3d 6e 65 77 20 52 65 67 45 78 70 28 22 28 60 29 28 2e 2a 3f 29 5c 5c 31 22 2c 22 67 22 29 2c 75 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5b 28 5b 5e 5c 5c 5d 5d 2a 29 5c 5c 5d 5c 5c 28 28 5b 5e 5c 5c 73 5d 2b 29 28 3f 3a 5c 5c 73 2b 26 71 75 6f 74 3b 28 2e 2a 3f 29 26 71 75 6f 74 3b 29 3f 5c 5c 29 22 2c 22 67 22 29 2c 63 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5f 5c 5c 5b 28 5b 5e 5c 5c 5b 5c 5c 5d 5d 2a 29 5c 5c 5d 5c 5c 28 28 5b 5e 29 5c 5c 73 5d 2b 29 28 3f 3a 5c 5c 73 2b 26 71 75 6f 74 3b 28 2e 2a 3f 29 26 71 75
                                                                                                                                                                          Data Ascii: ,{value:!0}),t.parseMarkdown=void 0;var r=new RegExp("```([\\s\\S]*?)```","g"),o=new RegExp("(`)(.*?)\\1","g"),u=new RegExp("\\[([^\\]]*)\\]\\(([^\\s]+)(?:\\s+&quot;(.*?)&quot;)?\\)","g"),c=new RegExp("_\\[([^\\[\\]]*)\\]\\(([^)\\s]+)(?:\\s+&quot;(.*?)&qu
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 3e 22 29 7d 29 29 7d 28 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 72 65 70 6c 61 63 65 28 73 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 66 6f 72 28 6e 2e 74 72 69 6d 28 29 2e 73 70 6c 69 74 28 22 5c 6e 22 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 76 61 72 20 72 3d 6e 2e 6d 61 74 63 68 28 2f 5e 28 5c 73 2a 29 28 2d 7c 5c 2b 29 28 3f 21 2d 7c 5c 2b 29 28 2e 2a 29 2f 29 3b 69 66 28 72 29 7b 66 6f 72 28 76 61 72 20 6f 3d 72 5b 31 5d 2e 6c 65 6e 67 74 68 2c 75 3d 72 5b 33 5d 2e 74 72 69 6d 28 29 3b 65 3e 6f 3b 29 74 2e 70 75 73 68 28 22 3c 2f 75 6c 3e 22 29 2c 65 2d 2d 3b 65 3c 6f 3f 28 74 2e 70 75 73 68 28 22 3c 75 6c 3e 3c 6c 69 3e 22 2e 63 6f 6e 63 61 74 28 75 2c 22
                                                                                                                                                                          Data Ascii: >")}))}(t=function(n){return n.replace(s,(function(n){var t=[],e=0;for(n.trim().split("\n").forEach((function(n){var r=n.match(/^(\s*)(-|\+)(?!-|\+)(.*)/);if(r){for(var o=r[1].length,u=r[3].trim();e>o;)t.push("</ul>"),e--;e<o?(t.push("<ul><li>".concat(u,"
                                                                                                                                                                          2024-10-14 12:20:04 UTC1360INData Raw: 75 6c 6c 3d 3d 3d 28 72 3d 6e 2e 6d 61 74 63 68 28 2f 5f 2b 24 2f 29 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 72 3f 76 6f 69 64 20 30 3a 72 5b 30 5d 2e 6c 65 6e 67 74 68 29 7c 7c 30 3b 72 65 74 75 72 6e 20 63 21 3d 3d 61 26 26 28 63 3e 3d 32 7c 7c 61 3e 3d 32 29 26 26 28 63 3e 32 26 26 61 3e 32 3f 28 6f 3d 22 5f 22 2e 72 65 70 65 61 74 28 63 2d 32 29 2c 75 3d 22 5f 22 2e 72 65 70 65 61 74 28 61 2d 32 29 29 3a 28 6f 3d 22 5f 22 2e 72 65 70 65 61 74 28 63 2d 31 29 2c 75 3d 22 5f 22 2e 72 65 70 65 61 74 28 61 2d 31 29 29 29 2c 6f 2b 22 3c 69 3e 22 2b 74 2b 22 3c 2f 69 3e 22 2b 75 7d 29 29 7d 28 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 2e 72 65 70 6c 61 63 65 28 61 2c 28 66 75 6e 63 74 69 6f 6e 28 6e 2c 74 29 7b 76 61 72 20 65 2c 72 2c 6f
                                                                                                                                                                          Data Ascii: ull===(r=n.match(/_+$/))||void 0===r?void 0:r[0].length)||0;return c!==a&&(c>=2||a>=2)&&(c>2&&a>2?(o="_".repeat(c-2),u="_".repeat(a-2)):(o="_".repeat(c-1),u="_".repeat(a-1))),o+"<i>"+t+"</i>"+u}))}(t=function(n){return n.replace(a,(function(n,t){var e,r,o
                                                                                                                                                                          2024-10-14 12:20:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          97192.168.2.1249876104.22.45.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:04 UTC383OUTGET /_s/v4/app/67075b0d15f/js/twk-chunk-71978bb6.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:04 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:04 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: W/"ea42b52e0c42a5c6b92a0bed54ff7459"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 371990
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785788f4042e7-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:04 UTC820INData Raw: 34 37 32 62 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 37 31 39 37 38 62 62 36 22 5d 2c 7b 22 31 65 30 66 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 65 28 22 32 66 36 32 22 29 2c 6e 3d 65 28 22 66 30 62 30 22 29 2c 61 3d 65 28 22 35 61 36 30 22 29 2c 73 3d 65 28 22 66 66 33 66 22 29 2c 72 3d 65 28 22 38 37 64 64 22 29 3b 66 75 6e 63 74 69 6f 6e 20 63 28 74 29 7b 72 65 74 75 72 6e 28 63 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d
                                                                                                                                                                          Data Ascii: 472b(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-71978bb6"],{"1e0f":function(t,i,e){"use strict";(function(t){var o=e("2f62"),n=e("f0b0"),a=e("5a60"),s=e("ff3f"),r=e("87dd");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Sym
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 65 29 29 3a 68 28 4f 62 6a 65 63 74 28 65 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 69 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 69 2c 65 29 7b 72 65 74 75 72 6e 28 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 69 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 63 28 74 29 7c 7c 21 74 29 72 65 74 75 72
                                                                                                                                                                          Data Ascii: ct.defineProperties(t,Object.getOwnPropertyDescriptors(e)):h(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))}))}return t}function m(t,i,e){return(i=function(t){var i=function(t,i){if("object"!=c(t)||!t)retur
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 73 65 72 44 61 74 61 2f 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 22 2c 70 61 67 65 53 74 61 74 75 73 3a 22 73 65 73 73 69 6f 6e 2f 70 61 67 65 53 74 61 74 75 73 22 2c 7a 6f 6f 6d 52 61 74 69 6f 3a 22 77 69 64 67 65 74 2f 7a 6f 6f 6d 52 61 74 69 6f 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f 68 61 73 4c 69 76 65 43 68 61 74 22 2c 68 61 73 43 68 61 74 53 74 61 72 74 65 64 3a 22 63 68 61 74 2f 68 61 73 43 68 61 74 53 74 61 72 74 65 64 22 2c 61 67 65 6e 74 73 43 6f 75 6e 74 3a 22 63 68 61 74 2f 61 67 65 6e 74 73 43 6f 75 6e 74 22 2c 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3a 22 77 69 64 67 65 74 2f 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 22 2c 6f 73 3a 22 62 72 6f 77 73 65 72 44 61 74 61 2f 6f 73 22 2c 6f
                                                                                                                                                                          Data Ascii: serData/mobileBrowserName",pageStatus:"session/pageStatus",zoomRatio:"widget/zoomRatio",hasLiveChat:"widget/hasLiveChat",hasChatStarted:"chat/hasChatStarted",agentsCount:"chat/agentsCount",isMobileLandscape:"widget/isMobileLandscape",os:"browserData/os",o
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 3f 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3f 22 73 61 66 61 72 69 22 21 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 7c 7c 22 69 70 68 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 26 26 22 6d 61 63 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 3f 22 73 61 66 61 72 69 22 3d 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 7c 7c 22 69 70 68 6f 6e 65 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 26 26 22 6d 61 63 22 21 3d 3d 74 68 69 73 2e 6f 73 2e 69 64 65 6e 74 69 74 79 3f 22 22 2e 63 6f 6e 63 61 74 28 28 74 68 69 73 2e 6d 69 6e 4d 6f 62 69 6c 65 2e 68 65 69 67 68 74 2b 34 29
                                                                                                                                                                          Data Ascii: this.isRoundWidget?this.isMobileLandscape?"safari"!==this.mobileBrowserName||"iphone"!==this.os.identity&&"mac"!==this.os.identity?"safari"===this.mobileBrowserName||"iphone"!==this.os.identity&&"mac"!==this.os.identity?"".concat((this.minMobile.height+4)
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 74 3b 22 29 2c 22 6d 61 78 2d 77 69 64 74 68 3a 22 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 69 46 72 61 6d 65 57 69 64 74 68 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 2c 22 6d 61 78 2d 68 65 69 67 68 74 3a 22 3a 22 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 69 46 72 61 6d 65 48 65 69 67 68 74 2c 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 7d 3b 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 3f 22 73 61 66 61 72 69 22 3d 3d 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 28 74 3d 74 68 69 73 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 2c 69 3d 74 68 69 73 2e 79 4f 66 66 73 65 74 4d 6f 62 69 6c 65 29 3a 28 74 3d 74 68 69 73 2e 78 4f 66
                                                                                                                                                                          Data Ascii: t;"),"max-width:":"".concat(this.iFrameWidth," !important;"),"max-height:":"".concat(this.iFrameHeight," !important;")};this.mobileBrowserName?this.isMobileLandscape?"safari"===this.mobileBrowserName?(t=this.xOffsetMobile,i=this.yOffsetMobile):(t=this.xOf
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 2c 22 3b 22 29 7d 7d 65 6c 73 65 20 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 3f 6f 5b 22 62 6f 74 74 6f 6d 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 3a 6f 5b 22 74 6f 70 3a 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 69 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 22 29 3b 72 65 74 75 72 6e 22 6d 61 78 22 21 3d 3d 74 68 69 73 2e 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 7c 7c 74 68 69 73 2e 69 73 52 6f 75 6e 64 57 69 64 67 65 74 26 26 21 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 6f 5b 22 64 69 73 70 6c 61 79 3a 22 5d
                                                                                                                                                                          Data Ascii: ,";")}}else this.isBottom?o["bottom:"]="".concat(i*this.zoomRatio,"px !important;"):o["top:"]="".concat(i*this.zoomRatio,"px !important;");return"max"!==this.chatWindowState||this.isRoundWidget&&!this.mobileBrowserName?this.mobileBrowserName?o["display:"]
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 6e 67 65 28 29 7d 29 29 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 26 26 74 68 69 73 2e 73 63 61 6c 65 43 6f 6e 74 65 6e 74 28 29 7d 2c 73 63 61 6c 65 43 6f 6e 74 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 69 3d 74 68 69 73 2e 69 73 52 54 4c 3f 22 72 69 67 68 74 22 3a 22 6c 65 66 74 22 2c 65 3d 22 73 63 61 6c 65 28 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 29 22 29 3b 74 3d 74 68 69 73 2e 69 73 42 6f 74 74 6f 6d 7c 7c 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 22 62 6f 74 74 6f 6d 22 3a 22 74 6f 70 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 26 26 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 4c 61 6e 64 73 63 61 70 65 26 26 28 22 73 61 66 61 72 69 22 21 3d
                                                                                                                                                                          Data Ascii: nge()})),this.mobileBrowserName&&this.scaleContent()},scaleContent:function(){var t,i=this.isRTL?"right":"left",e="scale(".concat(this.zoomRatio,")");t=this.isBottom||this.isCenter?"bottom":"top",this.mobileBrowserName&&this.isMobileLandscape&&("safari"!=
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 26 65 29 7b 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 65 2e 63 6c 61 73 73 4e 61 6d 65 2e 72 65 70 6c 61 63 65 28 2f 74 61 77 6b 2d 74 65 78 74 2d 74 72 75 6e 63 61 74 65 2f 67 2c 22 22 29 2e 74 72 69 6d 28 29 3b 76 61 72 20 6f 3d 69 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 2b 38 3b 6f 26 26 6f 2b 31 36 3e 74 2e 6d 69 6e 4d 6f 62 69 6c 65 2e 77 69 64 74 68 3f 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 6f 2b 31 36 3a 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 30 7d 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3e 73 63 72 65 65 6e 2e 77 69 64 74 68 26 26 28 74 2e 72 65 73 69 7a 65 57 69 64 74 68 3d 73 63 72 65 65 6e 2e 77 69 64 74 68 2d 32 2a 74 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 2c 65 2e 63 6c 61 73 73 4e 61 6d 65 2b 3d 22 20
                                                                                                                                                                          Data Ascii: &e){e.className=e.className.replace(/tawk-text-truncate/g,"").trim();var o=i.clientWidth+e.clientWidth+8;o&&o+16>t.minMobile.width?t.resizeWidth=o+16:t.resizeWidth=0}t.resizeWidth>screen.width&&(t.resizeWidth=screen.width-2*t.xOffsetMobile,e.className+="
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 7d 2c 66 66 33 66 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 69 2c 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 65 28 22 32 66 36 32 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 72 65 74 75 72 6e 28 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 22 73 79 6d 62 6f 6c 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79
                                                                                                                                                                          Data Ascii: },ff3f:function(t,i,e){"use strict";var o=e("2f62");function n(t){return(n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototy
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 65 73 6b 74 6f 70 3a 7b 74 79 70 65 3a 4f 62 6a 65 63 74 2c 72 65 71 75 69 72 65 64 3a 21 30 7d 7d 2c 63 6f 6d 70 75 74 65 64 3a 73 28 73 28 7b 7d 2c 4f 62 6a 65 63 74 28 6f 2e 63 29 28 7b 61 63 74 69 76 65 50 72 6f 66 69 6c 65 73 3a 22 63 68 61 74 2f 61 63 74 69 76 65 50 72 6f 66 69 6c 65 73 22 2c 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 3a 22 73 65 73 73 69 6f 6e 2f 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 22 2c 70 61 67 65 53 74 61 74 75 73 3a 22 73 65 73 73 69 6f 6e 2f 70 61 67 65 53 74 61 74 75 73 22 2c 73 74 61 74 65 73 3a 22 77 69 64 67 65 74 2f 73 74 61 74 65 73 22 2c 69 73 52 6f 75 6e 64 57 69 64 67 65 74 3a 22 77 69 64 67 65 74 2f 69 73 52 6f 75 6e 64 57 69 64 67 65 74 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f 68
                                                                                                                                                                          Data Ascii: esktop:{type:Object,required:!0}},computed:s(s({},Object(o.c)({activeProfiles:"chat/activeProfiles",chatWindowState:"session/chatWindowState",pageStatus:"session/pageStatus",states:"widget/states",isRoundWidget:"widget/isRoundWidget",hasLiveChat:"widget/h


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          98192.168.2.1249881104.22.45.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:04 UTC1097OUTPOST /v1/session/start HTTP/1.1
                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Content-Length: 363
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                          X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUiLCJ2aWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUtbFNtdlVUbTBURldBTHBjd2JBd0prIiwic2lkIjoiNjcwZDBjNzNhM2M4ZDQwYmY5NTdjYWE5IiwiaWF0IjoxNzI4OTA4NDAzLCJleHAiOjE3Mjg5MTAyMDMsImp0aSI6InpfOHgxeFRndk5PYmdxWll0T1FzcCJ9.mhd6Wf9Ah2aLRhtw6Q8KaqBpIzEkLOVVaUrhDxS9YenfFMHpQsUvF5Pq_yQLgApobd64Iah8vQnVM3fA9LlDqw
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:04 UTC363OUTData Raw: 7b 22 70 22 3a 22 36 36 31 31 34 31 36 30 31 65 63 31 30 38 32 66 30 34 64 66 37 64 63 35 22 2c 22 77 22 3a 22 31 68 71 70 6d 65 6f 68 6c 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 32 34 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 69 6e 64 6f 65 73 6d 79 6c 69 66 65 62 65 74 74 65 72 2e 70 61 67 65 73 2e 64 65 76 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 31 31 32 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 4a 32 78 78 53 63 7a 30 77 45 67 5a 49 70 73 2d 70 72 56 76 4b 22 2c 22 75 22 3a 22 31 2e 46 31 4c 7a 53 38 48 6a 74 47 30 69 33 4e 44 6d 32 56 39 58 6a 56 56 35 67 77 36 75 4f 41 58 48 59 56 78 39 6b 49 6a 71 38
                                                                                                                                                                          Data Ascii: {"p":"661141601ec1082f04df7dc5","w":"1hqpmeohl","platform":"desktop","tzo":240,"url":"https://windoesmylifebetter.pages.dev/","vss":"vsa112.tawk.to","consent":false,"wss":"min","uik":"J2xxScz0wEgZIps-prVvK","u":"1.F1LzS8HjtG0i3NDm2V9XjVV5gw6uOAXHYVx9kIjq8
                                                                                                                                                                          2024-10-14 12:20:04 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:04 GMT
                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                          Content-Length: 618
                                                                                                                                                                          Connection: close
                                                                                                                                                                          x-served-by: visitor-application-preemptive-zzkg
                                                                                                                                                                          access-control-allow-origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                          access-control-max-age: 3600
                                                                                                                                                                          access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                          access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27857898894257-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:04 UTC618INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 65 73 6d 79 6c 69 66 65 62 65 74 74 65 72 2e 70 61 67 65 73 2e 64 65 76 22 2c 22 75 22 3a 22 31 2e 46 31 4c 7a 53 38 48 6a 74 47 30 69 33 4e 44 6d 32 56 39 58 6a 56 56 35 67 77 36 75 4f 41 58 48 59 56 78 39 6b 49 6a 71 38 52 74 59 4b 63 63 42 4c 47 39 64 74 55 78 6e 36 37 39 6e 5a 48 79 32 78 44 41 47 61 51 58 38 58 73 49 75 6c 6b 78 62 71 33 63 42 71 50 6a 59 56 73 5a 78 34 32 6c 6a 63 30 42 44 55 68 56 34 4a 75 57 30 47 48 6c 67 37 44 38 56 55 4d 67 58 69 79 65 31 70 43 61 55 55 45 59 73 6c 56 57 53 4a 61 4c 5a 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 36 31 31 34 31 36 30 31 65 63 31 30 38 32 66 30 34 64 66 37 64 63 35
                                                                                                                                                                          Data Ascii: {"ok":true,"data":{"uid":{"domain":"windoesmylifebetter.pages.dev","u":"1.F1LzS8HjtG0i3NDm2V9XjVV5gw6uOAXHYVx9kIjq8RtYKccBLG9dtUxn679nZHy2xDAGaQX8XsIulkxbq3cBqPjYVsZx42ljc0BDUhV4JuW0GHlg7D8VUMgXiye1pCaUUEYslVWSJaLZ","uv":3},"vid":"661141601ec1082f04df7dc5


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          99192.168.2.1249880104.22.45.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:04 UTC383OUTGET /_s/v4/app/67075b0d15f/js/twk-chunk-48f3b594.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:04 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:04 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: W/"41227fbaf0871a6aa912dfedb8ec6d24"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 371990
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278578ca2c9e16-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:04 UTC820INData Raw: 34 65 64 66 0d 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 34 38 66 33 62 35 39 34 22 5d 2c 7b 22 33 62 63 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 73 3d 69 28 22 35 61 36 30 22 29 2c 61 3d 69 28 22 32 66 36 32 22 29 2c 6e 3d 69 28 22 66 30 62 30 22 29 2c 72 3d 69 28 22 32 39 36 36 22 29 2c 6f 3d 69 28 22 38 37 64 64 22 29 2c 6c 3d 69 28 22 39 61 62 34 22 29 2c 63 3d 69 28 22 35 38 36 38 22 29 3b 66 75 6e 63 74 69 6f 6e 20 68 28 74 29 7b 72 65 74 75 72 6e 28 68 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62
                                                                                                                                                                          Data Ascii: 4edf(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-48f3b594"],{"3bc8":function(t,e,i){"use strict";(function(t){var s=i("5a60"),a=i("2f62"),n=i("f0b0"),r=i("2966"),o=i("87dd"),l=i("9ab4"),c=i("5868");function h(t){return(h="function"==typeof Symb
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 69 29 29 3a 64 28 4f 62 6a 65 63 74 28 69 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 69 2c 65 29 29 7d 29 29 7d 72 65 74 75 72 6e 20 74 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 28 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28
                                                                                                                                                                          Data Ascii: PropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):d(Object(i)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))}))}return t}function m(t,e,i){return(e=function(t){var e=function(t,e){if(
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 65 74 22 2c 69 6e 63 6f 6d 69 6e 67 4d 65 73 73 61 67 65 3a 22 63 68 61 74 2f 69 6e 63 6f 6d 69 6e 67 4d 65 73 73 61 67 65 22 2c 63 68 61 74 56 65 72 73 69 6f 6e 3a 22 63 68 61 74 2f 63 68 61 74 56 65 72 73 69 6f 6e 22 2c 73 74 61 74 65 73 3a 22 77 69 64 67 65 74 2f 73 74 61 74 65 73 22 2c 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 3a 22 73 65 73 73 69 6f 6e 2f 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 22 2c 61 67 65 6e 74 50 72 6f 66 69 6c 65 3a 22 63 68 61 74 2f 61 67 65 6e 74 50 72 6f 66 69 6c 65 22 2c 69 6e 63 6f 6d 69 6e 67 43 61 6c 6c 3a 22 63 68 61 74 2f 69 6e 63 6f 6d 69 6e 67 43 61 6c 6c 22 2c 68 61 73 4c 69 76 65 43 68 61 74 3a 22 77 69 64 67 65 74 2f 68 61 73 4c 69 76 65 43 68 61 74 22 2c 7a 6f 6f 6d 52 61 74
                                                                                                                                                                          Data Ascii: et",incomingMessage:"chat/incomingMessage",chatVersion:"chat/chatVersion",states:"widget/states",prechatFormSubmitted:"session/prechatFormSubmitted",agentProfile:"chat/agentProfile",incomingCall:"chat/incomingCall",hasLiveChat:"widget/hasLiveChat",zoomRat
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 68 69 73 2e 79 4f 66 66 73 65 74 4d 6f 62 69 6c 65 3a 74 68 69 73 2e 79 4f 66 66 73 65 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 43 65 6e 74 65 72 3f 65 3a 28 74 2e 68 65 69 67 68 74 2b 74 68 69 73 2e 70 61 64 64 69 6e 67 2b 65 29 2a 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 7d 2c 70 72 65 76 69 65 77 58 4f 66 66 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 6d 69 6e 4d 6f 62 69 6c 65 3a 74 68 69 73 2e 6d 69 6e 44 65 73 6b 74 6f 70 2c 65 3d 74 68 69 73 2e 6d 6f 62 69 6c 65 42 72 6f 77 73 65 72 4e 61 6d 65 3f 74 68 69 73 2e 78 4f 66 66 73 65 74 4d 6f 62 69 6c 65 3a 74 68 69 73 2e 78 4f 66 66 73 65 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 73 43 65
                                                                                                                                                                          Data Ascii: his.yOffsetMobile:this.yOffset;return this.isCenter?e:(t.height+this.padding+e)*this.zoomRatio},previewXOffset:function(){var t=this.mobileBrowserName?this.minMobile:this.minDesktop,e=this.mobileBrowserName?this.xOffsetMobile:this.xOffset;return this.isCe
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 73 3d 65 2e 62 6f 64 79 5b 69 5d 3b 69 66 28 22 63 68 61 74 22 3d 3d 3d 73 2e 74 79 70 65 29 7b 74 3d 73 2e 63 6f 6e 74 65 6e 74 2e 69 6e 70 75 74 50 6c 61 63 65 68 6f 6c 64 65 72 3b 62 72 65 61 6b 7d 7d 72 65 74 75 72 6e 20 74 7d 2c 73 68 6f 77 49 6e 70 75 74 46 69 65 6c 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 28 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 26 26 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 2e 68 61 6e 64 6c 65 72 73 26 26 74 68 69 73 2e 73 74 61 74 65 73 2e 70 72 65 63 68 61 74 2e 68 61 6e 64 6c 65 72 73 2e 66 6f 72 6d 26 26 21 74 68 69 73 2e 70 72 65 63 68 61 74 46 6f 72 6d 53 75 62 6d 69 74 74 65 64 29 7d 2c 69 73 4c 69 76 65 43 68 61 74 46 65 61
                                                                                                                                                                          Data Ascii: ength;i++){var s=e.body[i];if("chat"===s.type){t=s.content.inputPlaceholder;break}}return t},showInputField:function(){return!(this.states.prechat&&this.states.prechat.handlers&&this.states.prechat.handlers.form&&!this.prechatFormSubmitted)},isLiveChatFea
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 3d 3d 3d 74 68 69 73 2e 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 26 26 28 74 68 69 73 2e 69 73 56 69 73 69 62 6c 65 3d 21 21 74 7c 7c 30 21 3d 3d 74 68 69 73 2e 6d 65 73 73 61 67 65 73 2e 6c 65 6e 67 74 68 29 7d 7d 2c 6d 65 74 68 6f 64 73 3a 67 28 67 28 7b 7d 2c 4f 62 6a 65 63 74 28 61 2e 62 29 28 7b 74 6f 67 67 6c 65 57 69 64 67 65 74 3a 22 73 65 73 73 69 6f 6e 2f 74 6f 67 67 6c 65 57 69 64 67 65 74 22 2c 72 6f 75 74 65 72 50 75 73 68 3a 22 72 6f 75 74 65 72 2f 72 6f 75 74 65 72 50 75 73 68 22 7d 29 29 2c 7b 7d 2c 7b 69 6d 61 67 65 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 63 61 6c 63 75 6c 61 74 65 48 65 69 67 68 74 28 29 7d 2c 6d 61 78 69 6d 69 7a 65 57 69 64 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73
                                                                                                                                                                          Data Ascii: ===this.chatWindowState&&(this.isVisible=!!t||0!==this.messages.length)}},methods:g(g({},Object(a.b)({toggleWidget:"session/toggleWidget",routerPush:"router/routerPush"})),{},{imageLoaded:function(){this.recalculateHeight()},maximizeWidget:function(){this
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 6f 6e 28 29 7b 74 2e 68 65 69 67 68 74 3d 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 6d 65 73 73 61 67 65 2d 70 72 65 76 69 65 77 2d 63 6f 6e 74 65 6e 74 22 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2b 31 30 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 48 65 69 67 68 74 2d 74 2e 70 72 65 76 69 65 77 59 4f 66 66 73 65 74 2d 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 69 6e 70 75 74 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2d 34 35 3b 74 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 6d 65 73 73 61 67 65 2d 63 6f 6e 74 61 69 6e 65 72 22 5d 2e 73 74 79 6c 65 5b 22 6d 61 78 2d 68 65 69 67 68 74 22 5d 3d 22 22 2e 63 6f 6e 63 61 74 28 65 2a 74 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 70 78 22 29 2c 74 2e
                                                                                                                                                                          Data Ascii: on(){t.height=t.$refs["tawk-message-preview-content"].clientHeight+10;var e=window.innerHeight-t.previewYOffset-t.$refs["tawk-chatinput-container"].clientHeight-45;t.$refs["tawk-chat-message-container"].style["max-height"]="".concat(e*t.zoomRatio,"px"),t.
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 65 73 41 64 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 68 65 69 67 68 74 3d 74 68 69 73 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 6d 65 73 73 61 67 65 2d 70 72 65 76 69 65 77 2d 63 6f 6e 74 65 6e 74 22 5d 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 2b 31 30 2b 36 36 7d 2c 66 69 6c 65 73 52 65 6d 6f 76 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 72 65 63 61 6c 63 75 6c 61 74 65 48 65 69 67 68 74 28 29 7d 2c 73 65 6e 64 46 69 6c 65 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 63 68 61 74 4d 61 6e 61 67 65 72 2e 75 70 6c 6f 61 64 46 69 6c 65 73 28 65 29 2c 74 68 69 73 2e 63 6c 65 61 72 4d 65 73 73 61 67 65 73 28 29 2c 74 68 69 73 2e 6d 61 78 69 6d 69 7a 65 57 69 64 67 65 74 28 29 7d 2c 64 72 61 67
                                                                                                                                                                          Data Ascii: esAdded:function(){this.height=this.$refs["tawk-message-preview-content"].clientHeight+10+66},filesRemoved:function(){this.recalculateHeight()},sendFiles:function(e){t.Tawk_Window.chatManager.uploadFiles(e),this.clearMessages(),this.maximizeWidget()},drag
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 3d 22 73 63 61 6c 65 28 22 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 7a 6f 6f 6d 52 61 74 69 6f 2c 22 29 22 29 2c 61 3d 22 2d 6d 6f 7a 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 6f 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 2d 6d 73 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 5c 6e 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 5c 74 74 72 61 6e 73 66 6f 72 6d 3a 20 22 29 2e 63 6f 6e 63 61 74 28 73 2c 22 3b 22 29 2c 6e 3d 22 2d
                                                                                                                                                                          Data Ascii: ="scale(".concat(this.zoomRatio,")"),a="-moz-transform: ".concat(s,";\n\t\t\t\t\t\t\t-webkit-transform: ").concat(s,";\n\t\t\t\t\t\t\t-o-transform: ").concat(s,";\n\t\t\t\t\t\t\t-ms-transform: ").concat(s,";\n\t\t\t\t\t\t\ttransform: ").concat(s,";"),n="-
                                                                                                                                                                          2024-10-14 12:20:04 UTC1369INData Raw: 64 6f 77 6e 54 6f 48 74 6d 6c 2e 70 61 72 73 65 4d 61 72 6b 64 6f 77 6e 28 65 29 3b 72 65 74 75 72 6e 28 28 73 3d 73 2e 72 65 70 6c 61 63 65 28 63 2e 61 2e 72 65 67 4c 69 6e 65 42 72 65 61 6b 73 2c 63 2e 61 2e 62 72 29 29 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 7c 7c 76 6f 69 64 20 30 3d 3d 3d 73 29 26 26 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 6c 6f 67 67 65 72 2e 72 65 70 6f 72 74 45 72 72 6f 72 28 7b 65 72 72 6f 72 3a 73 2c 73 6f 75 72 63 65 3a 7b 6e 61 6d 65 3a 22 63 6f 6d 70 6f 6e 65 6e 74 73 2f 6d 65 73 73 61 67 65 2d 70 72 65 76 69 65 77 2f 62 61 73 65 2e 76 75 65 22 2c 6d 65 74 68 6f 64 3a 22 70 61 72 73 65 4d 61 72 6b 64 6f 77 6e 28 29 22 7d 2c 64 61 74 61 3a 7b 70 72 6f 70 65 72 74 79 49 64 3a 74 68 69 73 2e 70 72 6f 70 65 72 74 79 49
                                                                                                                                                                          Data Ascii: downToHtml.parseMarkdown(e);return((s=s.replace(c.a.regLineBreaks,c.a.br))instanceof Error||void 0===s)&&t.Tawk_Window.logger.reportError({error:s,source:{name:"components/message-preview/base.vue",method:"parseMarkdown()"},data:{propertyId:this.propertyI


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          100192.168.2.1249884104.22.44.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:05 UTC1033OUTGET /s/?k=670d0c73a3c8d40bf957caa9&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUiLCJ2aWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUtbFNtdlVUbTBURldBTHBjd2JBd0prIiwic2lkIjoiNjcwZDBjNzNhM2M4ZDQwYmY5NTdjYWE5IiwiaWF0IjoxNzI4OTA4NDAzLCJleHAiOjE3Mjg5MTAyMDMsImp0aSI6InpfOHgxeFRndk5PYmdxWll0T1FzcCJ9.mhd6Wf9Ah2aLRhtw6Q8KaqBpIzEkLOVVaUrhDxS9YenfFMHpQsUvF5Pq_yQLgApobd64Iah8vQnVM3fA9LlDqw&EIO=3&transport=websocket&__t=PAA-ACK HTTP/1.1
                                                                                                                                                                          Host: vsa97.tawk.to
                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                          Origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Sec-WebSocket-Key: RD1PwXLBhIdjE8Tu2xat7g==
                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                          2024-10-14 12:20:05 UTC457INHTTP/1.1 400 Bad Request
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:05 GMT
                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                          access-control-allow-origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27857d09b0c470-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:05 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                                                          Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                                                                          2024-10-14 12:20:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          101192.168.2.1249887172.67.15.144433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:05 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:05 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:05 GMT
                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                          Content-Length: 84
                                                                                                                                                                          Connection: close
                                                                                                                                                                          allow: POST, OPTIONS
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27857ffe98430e-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:05 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                                                                          Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          102192.168.2.1249886104.22.45.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:05 UTC383OUTGET /_s/v4/app/67075b0d15f/js/twk-chunk-2d0b9454.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:05 UTC562INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:05 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Content-Length: 535
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: "c506281367048d4a134c9affbc68c8c6"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 371991
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27857ffa2e4216-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:05 UTC535INData Raw: 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 64 30 62 39 34 35 34 22 5d 2c 7b 22 33 31 64 64 22 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 74 2c 73 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 6e 61 6d 65 3a 22 62 61 73 65 2d 68 65 61 64 65 72 22 7d 2c 64 3d 73 28 22 32 38 37 37 22 29 2c 6e 3d 4f 62 6a 65 63 74 28 64 2e 61 29 28 65 2c 28 66 75 6e 63 74 69 6f 6e 28 61 2c 74 29 7b 72 65 74 75 72 6e 20 61 28 22 64 69 76 22 2c 74 2e 5f 67 28 74 2e 5f 62 28 7b 63 6c 61 73 73 3a 5b 22 74 61 77 6b 2d 63 61 72 64 20 74 61 77 6b 2d 63 61 72 64 2d 70 72 69 6d 61 72 79 20 74 61 77 6b 2d 63 61 72 64 2d 73 6d 61 6c 6c 20 74 61 77 6b 2d
                                                                                                                                                                          Data Ascii: (window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b9454"],{"31dd":function(a,t,s){"use strict";var e={name:"base-header"},d=s("2877"),n=Object(d.a)(e,(function(a,t){return a("div",t._g(t._b({class:["tawk-card tawk-card-primary tawk-card-small tawk-


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          103192.168.2.1249889104.22.45.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:05 UTC383OUTGET /_s/v4/app/67075b0d15f/js/twk-chunk-24d8db78.js HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:05 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:05 GMT
                                                                                                                                                                          Content-Type: application/javascript
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          etag: W/"236737e083d55e9b14500e9e235dd435"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 371991
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27857ffd188cb9-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:05 UTC820INData Raw: 37 64 38 66 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 74 77 6b 2d 63 68 75 6e 6b 2d 32 34 64 38 64 62 37 38 2e 6a 73 2e 4c 49 43 45 4e 53 45 20 2a 2f 0a 28 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 3d 77 69 6e 64 6f 77 2e 74 61 77 6b 4a 73 6f 6e 70 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 68 75 6e 6b 2d 32 34 64 38 64 62 37 38 22 5d 2c 7b 22 30 63 30 38 22 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 69 3d 61 28 22 32 66 36 32 22 29 2c 72 3d 61 28 22 66 30 62 30 22 29 2c 73 3d 61 28 22 34 63 64 30 22 29 2c 6e 3d 61 28 22 33 35 31 39 22 29 2c 6f 3d 61 28 22 39 66 33 65 22
                                                                                                                                                                          Data Ascii: 7d8f/*! For license information please see twk-chunk-24d8db78.js.LICENSE */(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-24d8db78"],{"0c08":function(t,e,a){"use strict";(function(t){var i=a("2f62"),r=a("f0b0"),s=a("4cd0"),n=a("3519"),o=a("9f3e"
                                                                                                                                                                          2024-10-14 12:20:05 UTC1369INData Raw: 67 75 6d 65 6e 74 73 5b 65 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 65 5d 3a 7b 7d 3b 65 25 32 3f 68 28 4f 62 6a 65 63 74 28 61 29 2c 21 30 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 70 28 74 2c 65 2c 61 5b 65 5d 29 7d 29 29 3a 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 73 28 61 29 29 3a 68 28 4f 62 6a 65 63 74 28 61 29 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 65 2c 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f
                                                                                                                                                                          Data Ascii: guments[e]?arguments[e]:{};e%2?h(Object(a),!0).forEach((function(e){p(t,e,a[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(a)):h(Object(a)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPro
                                                                                                                                                                          2024-10-14 12:20:05 UTC1369INData Raw: 3a 22 63 68 61 74 2f 6f 75 74 67 6f 69 6e 67 4d 65 73 73 61 67 65 22 2c 68 69 73 74 6f 72 79 50 72 6f 63 65 73 73 65 64 3a 22 63 68 61 74 2f 68 69 73 74 6f 72 79 50 72 6f 63 65 73 73 65 64 22 2c 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 3a 22 63 68 61 74 2f 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 22 2c 65 6d 6f 6a 69 45 6e 61 62 6c 65 64 3a 22 77 69 64 67 65 74 2f 65 6d 6f 6a 69 45 6e 61 62 6c 65 64 22 2c 63 75 72 72 65 6e 74 52 6f 75 74 65 3a 22 72 6f 75 74 65 72 2f 63 75 72 72 65 6e 74 22 2c 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 3a 22 73 65 73 73 69 6f 6e 2f 63 68 61 74 57 69 6e 64 6f 77 53 74 61 74 65 22 2c 69 73 46 6f 63 75 73 3a 22 77 69 64 67 65 74 2f 69 73 46 6f 63 75 73 22 7d 29 29 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75
                                                                                                                                                                          Data Ascii: :"chat/outgoingMessage",historyProcessed:"chat/historyProcessed",messageBlocks:"chat/messageBlocks",emojiEnabled:"widget/emojiEnabled",currentRoute:"router/current",chatWindowState:"session/chatWindowState",isFocus:"widget/isFocus"})),data:function(){retu
                                                                                                                                                                          2024-10-14 12:20:05 UTC1369INData Raw: 72 65 6e 74 52 6f 75 74 65 26 26 74 68 69 73 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67 65 56 69 65 77 70 6f 72 74 28 29 7d 7d 2c 63 72 65 61 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 2e 54 61 77 6b 5f 57 69 6e 64 6f 77 2e 65 76 65 6e 74 42 75 73 2e 24 6f 6e 28 22 74 6f 6f 42 69 67 46 69 6c 65 4c 69 73 74 22 2c 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 2e 74 6f 6f 42 69 67 46 69 6c 65 4c 69 73 74 3d 74 2e 6a 6f 69 6e 28 22 2c 20 22 29 7d 29 29 7d 2c 6d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 70 72 6f 63 65 73 73 43 68 61 74 4d 65 73 73 61 67 65 73 28 29 2c 74 68 69 73 2e 73 68 6f 77 41 67 65 6e 74 54 79 70 69 6e 67 26 26 28 74 2e 54 61 77 6b 5f 57 69
                                                                                                                                                                          Data Ascii: rentRoute&&this.checkSeenMessageViewport()}},created:function(){var e=this;t.Tawk_Window.eventBus.$on("tooBigFileList",(function(t){e.tooBigFileList=t.join(", ")}))},mounted:function(){var e=this;this.processChatMessages(),this.showAgentTyping&&(t.Tawk_Wi
                                                                                                                                                                          2024-10-14 12:20:05 UTC1369INData Raw: 6f 6e 28 29 2c 74 68 69 73 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67 65 56 69 65 77 70 6f 72 74 28 29 2c 74 68 69 73 2e 68 61 6e 64 6c 65 41 67 65 6e 74 73 41 76 61 74 61 72 54 6f 6f 6c 62 61 72 28 29 7d 2c 73 63 72 6f 6c 6c 54 6f 45 6c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 24 72 65 66 73 5b 22 63 68 61 74 2d 62 6f 64 79 22 5d 2c 61 3d 65 3f 65 2e 24 72 65 66 73 5b 74 5d 3a 6e 75 6c 6c 2c 69 3d 74 68 69 73 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 70 61 6e 65 6c 22 5d 3b 61 26 26 61 2e 6c 65 6e 67 74 68 26 26 69 26 26 28 76 6f 69 64 20 30 21 3d 3d 61 5b 30 5d 2e 6f 66 66 73 65 74 54 6f 70 3f 69 2e 73 63 72 6f 6c 6c 54 6f 70 3d 61 5b 30 5d 2e 6f 66 66 73 65 74 54 6f 70 2d 34 30 3a 69 2e
                                                                                                                                                                          Data Ascii: on(),this.checkSeenMessageViewport(),this.handleAgentsAvatarToolbar()},scrollToEl:function(t){if(t){var e=this.$refs["chat-body"],a=e?e.$refs[t]:null,i=this.$refs["tawk-chat-panel"];a&&a.length&&i&&(void 0!==a[0].offsetTop?i.scrollTop=a[0].offsetTop-40:i.
                                                                                                                                                                          2024-10-14 12:20:05 UTC1369INData Raw: 74 54 79 70 69 6e 67 2c 74 29 7d 2c 63 68 65 63 6b 42 61 72 50 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 24 6e 65 78 74 54 69 63 6b 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 2e 73 68 6f 77 4e 6f 74 69 66 69 63 61 74 69 6f 6e 3d 21 31 2c 74 2e 62 61 72 4d 65 73 73 61 67 65 52 65 72 65 6e 63 65 26 26 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 29 7b 76 61 72 20 65 3d 74 2e 24 72 65 66 73 5b 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 5d 2c 61 3d 74 2e 24 72 65 66 73 5b 22 63 68 61 74 2d 62 6f 64 79 22 5d 3b 69 66 28 61 26 26 61 2e 24 72 65 66 73 5b 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 5d 26 26 28 65 3d 61 2e 24 72 65 66 73 5b 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 5d 29 2c 65 29 69
                                                                                                                                                                          Data Ascii: tTyping,t)},checkBarPosition:function(){var t=this;this.$nextTick((function(){if(t.showNotification=!1,t.barMessageRerence&&t.barMessageId){var e=t.$refs[t.barMessageId],a=t.$refs["chat-body"];if(a&&a.$refs[t.barMessageId]&&(e=a.$refs[t.barMessageId]),e)i
                                                                                                                                                                          2024-10-14 12:20:05 UTC1369INData Raw: 64 3f 28 74 2e 73 63 72 6f 6c 6c 54 6f 45 6c 28 74 2e 62 61 72 4d 65 73 73 61 67 65 49 64 29 2c 74 2e 63 68 65 63 6b 42 61 72 50 6f 73 69 74 69 6f 6e 28 29 29 3a 74 2e 73 63 72 6f 6c 6c 54 6f 42 6f 74 74 6f 6d 28 74 2e 6c 61 73 74 53 63 72 6f 6c 6c 50 6f 73 69 74 6f 6e 29 2c 74 2e 63 68 65 63 6b 53 65 65 6e 4d 65 73 73 61 67 65 56 69 65 77 70 6f 72 74 28 29 7d 29 2c 31 65 33 2f 36 36 29 7d 2c 69 6d 61 67 65 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 69 73 53 63 72 6f 6c 6c 42 61 72 42 6f 74 74 6f 6d 28 29 26 26 74 68 69 73 2e 73 63 72 6f 6c 6c 54 6f 42 6f 74 74 6f 6d 28 29 2c 74 68 69 73 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74 2d 70 61 6e 65 6c 22 5d 26 26 74 68 69 73 2e 24 72 65 66 73 5b 22 74 61 77 6b 2d 63 68 61 74
                                                                                                                                                                          Data Ascii: d?(t.scrollToEl(t.barMessageId),t.checkBarPosition()):t.scrollToBottom(t.lastScrollPositon),t.checkSeenMessageViewport()}),1e3/66)},imageLoaded:function(){this.isScrollBarBottom()&&this.scrollToBottom(),this.$refs["tawk-chat-panel"]&&this.$refs["tawk-chat
                                                                                                                                                                          2024-10-14 12:20:05 UTC1369INData Raw: 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 26 26 74 21 3d 3d 53 79 6d 62 6f 6c 2e 70 72 6f 74 6f 74 79 70 65 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 74 7d 29 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 65 29 7b 76 61 72 20 61 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 69 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 74 29 3b 65 26 26 28 69 3d 69 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65
                                                                                                                                                                          Data Ascii: ion"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function c(t,e){var a=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDe
                                                                                                                                                                          2024-10-14 12:20:05 UTC1369INData Raw: 65 3a 21 31 2c 73 68 6f 77 53 75 72 76 65 72 79 4f 70 74 69 6f 6e 73 3a 21 30 7d 7d 2c 63 6f 6d 70 6f 6e 65 6e 74 73 3a 7b 54 61 77 6b 41 76 61 74 61 72 3a 72 2e 54 61 77 6b 41 76 61 74 61 72 2c 54 61 77 6b 41 6c 65 72 74 3a 72 2e 54 61 77 6b 41 6c 65 72 74 2c 54 61 77 6b 49 63 6f 6e 3a 72 2e 54 61 77 6b 49 63 6f 6e 2c 53 75 72 76 65 79 4f 70 74 69 6f 6e 73 3a 6e 2e 61 2c 43 68 61 74 4d 65 73 73 61 67 65 42 75 62 62 6c 65 3a 73 2e 61 7d 2c 6d 65 74 68 6f 64 73 3a 7b 6f 6e 4d 6f 75 73 65 45 6e 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 73 68 6f 77 54 69 6d 65 3d 21 30 7d 2c 63 61 6c 6c 53 74 61 74 75 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 69 73 4d 69 73 73 65 64 7c 7c 74 2e 69 73 52 65 6a 65 63 74 65 64 3f 22
                                                                                                                                                                          Data Ascii: e:!1,showSurveryOptions:!0}},components:{TawkAvatar:r.TawkAvatar,TawkAlert:r.TawkAlert,TawkIcon:r.TawkIcon,SurveyOptions:n.a,ChatMessageBubble:s.a},methods:{onMouseEnter:function(){this.showTime=!0},callStatus:function(t){return t.isMissed||t.isRejected?"
                                                                                                                                                                          2024-10-14 12:20:05 UTC1369INData Raw: 7d 29 29 29 7d 2c 69 6d 61 67 65 4c 6f 61 64 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 24 65 6d 69 74 28 22 69 6d 61 67 65 4c 6f 61 64 65 64 22 2c 21 30 29 7d 2c 72 65 73 65 6e 64 4d 65 73 73 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 74 68 69 73 2e 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 7b 76 61 72 20 69 3d 74 68 69 73 2e 6d 65 73 73 61 67 65 42 6c 6f 63 6b 73 5b 61 5d 3b 69 66 28 69 2e 62 6c 6f 63 6b 49 64 3d 3d 3d 65 2e 62 6c 6f 63 6b 49 64 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 69 2e 6d 65 73 73 61 67 65 73 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 69 66 28 69 2e 6d 65 73 73 61 67 65 73 5b 72 5d 2e 6d 65 73 73 61 67 65 49 64 3d 3d 3d 65 2e 6d 65 73 73
                                                                                                                                                                          Data Ascii: })))},imageLoaded:function(){this.$emit("imageLoaded",!0)},resendMessage:function(e){for(var a=0;a<this.messageBlocks.length;a++){var i=this.messageBlocks[a];if(i.blockId===e.blockId){for(var r=0;r<i.messages.length;r++)if(i.messages[r].messageId===e.mess


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          104192.168.2.1249888104.22.44.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:05 UTC531OUTGET /_s/v4/app/67075b0d15f/css/max-widget.css HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: text/css,*/*;q=0.1
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: style
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:05 UTC580INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:05 GMT
                                                                                                                                                                          Content-Type: text/css
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          Cf-Bgj: minify
                                                                                                                                                                          Cf-Polished: origSize=80478
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          etag: W/"9ea341deca224f29fb13e92c17fdd083"
                                                                                                                                                                          last-modified: Thu, 10 Oct 2024 04:42:17 GMT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 371991
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27857ffa11c452-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:05 UTC789INData Raw: 37 64 37 30 0d 0a 3a 72 6f 6f 74 7b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 33 61 38 34 65 3b 2d 2d 74 61 77 6b 2d 68 65 61 64 65 72 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 23 66 66 66 7d 68 74 6d 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 72 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 36 31 38 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 6e 6f 72 6d 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 63 6f 6c 6f 72 3a 23 32 34 32 34 32 34 3b 73 63 72 6f 6c 6c 2d 62 65 68 61 76 69 6f 72 3a 73 6d 6f 6f 74 68 7d 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 7d 61 3a 61 63
                                                                                                                                                                          Data Ascii: 7d70:root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:ac
                                                                                                                                                                          2024-10-14 12:20:05 UTC1369INData Raw: 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2e 32 35 65 6d 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 66 72 61 6d 65 2c 69 6d 67 2c 73 76 67 2c 76 69 64 65 6f 7b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 61 75 64 69 6f 2c 63 61 6e 76 61 73 2c 69 6d 67 2c 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 69 6d 67 3a 6e 6f
                                                                                                                                                                          Data Ascii: 5%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box}svg:not(:root){overflow:hidden}img:no
                                                                                                                                                                          2024-10-14 12:20:05 UTC1369INData Raw: 66 2d 74 79 70 65 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 7d 62 6c 6f 63 6b 71 75 6f 74 65 20 66 6f 6f 74 65 72 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 31 32 72 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 70 72 65 7b 66 6f 6e 74 3a 2e 38 31 32 72 65 6d 2f 31 2e 35 20 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 3b 63 6f 6c 6f 72 3a 23 35 34 35 34 35 34 3b 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 2d 6f 2d 74 61 62 2d 73 69 7a 65 3a 34 3b 74 61 62 2d 73 69 7a 65 3a 34 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 4c 61 74 6f 2c 73 61 6e 73 2d 73 65 72 69 66 7d 3a 3a 2d 6d 6f 7a 2d 73 65 6c 65 63 74 69 6f 6e 7b 62 61 63
                                                                                                                                                                          Data Ascii: f-type{margin-bottom:0}blockquote footer{margin-top:.5rem;font-size:.812rem;line-height:1.5}pre{font:.812rem/1.5 Lato,sans-serif;color:#545454;-moz-tab-size:4;-o-tab-size:4;tab-size:4;overflow:auto}pre code{font-family:Lato,sans-serif}::-moz-selection{bac
                                                                                                                                                                          2024-10-14 12:20:05 UTC1369INData Raw: 73 70 61 63 65 2d 61 72 6f 75 6e 64 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 39 36 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 65 66 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 73 74 61 72 74 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 73 74 61 72 74 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 65 6e 74 65 72 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 69 67 68 74 5c 40 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 65 6e 64 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d
                                                                                                                                                                          Data Ascii: space-around}}@media screen and (min-width:960px){.tawk-flex-left\@m{-ms-flex-pack:start;justify-content:flex-start}.tawk-flex-center\@m{-ms-flex-pack:center;justify-content:center}.tawk-flex-right\@m{-ms-flex-pack:end;justify-content:flex-end}.tawk-flex-
                                                                                                                                                                          2024-10-14 12:20:05 UTC1369INData Raw: 6c 69 67 6e 3a 65 6e 64 3b 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 72 6f 77 2d 72 65 76 65 72 73 65 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 2d 72 65 76 65 72 73 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 7b 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 3b 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 63 6f 6c 75 6d 6e 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 63 6f 6c 75 6d 6e 2d 72 65 76
                                                                                                                                                                          Data Ascii: lign:end;align-items:flex-end}.tawk-flex-row{-ms-flex-direction:row;flex-direction:row}.tawk-flex-row-reverse{-ms-flex-direction:row-reverse;flex-direction:row-reverse}.tawk-flex-column{-ms-flex-direction:column;flex-direction:column}.tawk-flex-column-rev
                                                                                                                                                                          2024-10-14 12:20:05 UTC1369INData Raw: 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 36 30 30 70 78 29 7b 2e 74 61 77 6b 2d 66 6c 65 78 2d 66 69 72 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 2d 31 3b 6f 72 64 65 72 3a 2d 31 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6c 61 73 74 5c 40 78 6c 7b 2d 6d 73 2d 66 6c 65 78 2d 6f 72 64 65 72 3a 39 39 3b 6f 72 64 65 72 3a 39 39 7d 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 6e 6f 6e 65 7b 2d 6d 73 2d 66 6c 65 78 3a 6e 6f 6e 65 3b 66 6c 65 78 3a 6e 6f 6e 65 7d 2e 74 61 77 6b 2d 66 6c 65 78 2d 61 75 74 6f 7b 2d 6d 73 2d 66 6c 65 78 3a 61 75 74
                                                                                                                                                                          Data Ascii: der:-1}.tawk-flex-last\@l{-ms-flex-order:99;order:99}}@media screen and (min-width:1600px){.tawk-flex-first\@xl{-ms-flex-order:-1;order:-1}.tawk-flex-last\@xl{-ms-flex-order:99;order:99}}.tawk-flex-none{-ms-flex:none;flex:none}.tawk-flex-auto{-ms-flex:aut
                                                                                                                                                                          2024-10-14 12:20:05 UTC1369INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 73 6d 61 6c 6c 2d 72 69 67 68 74 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74
                                                                                                                                                                          Data Ascii: !important}.tawk-margin-small-left{margin-left:1rem!important}body.tawk-rtl .tawk-margin-small-left{margin-left:auto!important;margin-right:1rem!important}.tawk-margin-small-right{margin-right:1rem!important}.tawk-rtl .tawk-margin-small-right{margin-right
                                                                                                                                                                          2024-10-14 12:20:05 UTC1369INData Raw: 69 6e 2d 74 6f 70 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 32 2e 35 72 65 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 6c 61 72 67 65 2d 72 69 67 68 74 7b 6d
                                                                                                                                                                          Data Ascii: in-top:2.5rem!important}.tawk-margin-large-bottom{margin-bottom:2.5rem!important}.tawk-margin-large-left{margin-left:2.5rem!important}body.tawk-rtl .tawk-margin-large-left{margin-left:auto!important;margin-right:2.5rem!important}.tawk-margin-large-right{m
                                                                                                                                                                          2024-10-14 12:20:05 UTC1369INData Raw: 6f 72 74 61 6e 74 7d 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 7b 6d 61 72 67 69 6e 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 72 74 6c 20 2e 74 61 77 6b 2d 6d 61 72 67 69 6e 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 21 69 6d 70
                                                                                                                                                                          Data Ascii: ortant}}.tawk-margin-remove{margin:0!important}.tawk-margin-remove-top{margin-top:0!important}.tawk-margin-remove-bottom{margin-bottom:0!important}.tawk-margin-remove-left{margin-left:0!important}body.tawk-rtl .tawk-margin-remove-left{margin-left:auto!imp
                                                                                                                                                                          2024-10-14 12:20:05 UTC1369INData Raw: 6d 21 69 6d 70 6f 72 74 61 6e 74 7d 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 7b 70 61 64 64 69 6e 67 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 74 6f 70 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 62 6f 74 74 6f 6d 7b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 21 69 6d 70 6f 72 74 61 6e 74 7d 62 6f 64 79 2e 74 61 77 6b 2d 20 2e 74 61 77 6b 2d 70 61 64 64 69 6e 67 2d 72 65 6d 6f 76 65 2d 6c 65 66 74 7b 70 61 64 64 69 6e 67 2d 6c
                                                                                                                                                                          Data Ascii: m!important}}.tawk-padding-remove{padding:0!important}.tawk-padding-remove-top{padding-top:0!important}.tawk-padding-remove-bottom{padding-bottom:0!important}.tawk-padding-remove-left{padding-left:0!important}body.tawk- .tawk-padding-remove-left{padding-l


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          105192.168.2.1249890104.22.45.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:06 UTC1097OUTPOST /v1/session/start HTTP/1.1
                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Content-Length: 362
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                          X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUiLCJ2aWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUtbFNtdlVUbTBURldBTHBjd2JBd0prIiwic2lkIjoiNjcwZDBjNzNhM2M4ZDQwYmY5NTdjYWE5IiwiaWF0IjoxNzI4OTA4NDAzLCJleHAiOjE3Mjg5MTAyMDMsImp0aSI6InpfOHgxeFRndk5PYmdxWll0T1FzcCJ9.mhd6Wf9Ah2aLRhtw6Q8KaqBpIzEkLOVVaUrhDxS9YenfFMHpQsUvF5Pq_yQLgApobd64Iah8vQnVM3fA9LlDqw
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:06 UTC362OUTData Raw: 7b 22 70 22 3a 22 36 36 31 31 34 31 36 30 31 65 63 31 30 38 32 66 30 34 64 66 37 64 63 35 22 2c 22 77 22 3a 22 31 68 71 70 6d 65 6f 68 6c 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 32 34 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 69 6e 64 6f 65 73 6d 79 6c 69 66 65 62 65 74 74 65 72 2e 70 61 67 65 73 2e 64 65 76 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 39 37 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 4a 32 78 78 53 63 7a 30 77 45 67 5a 49 70 73 2d 70 72 56 76 4b 22 2c 22 75 22 3a 22 31 2e 46 31 4c 7a 53 38 48 6a 74 47 30 69 33 4e 44 6d 32 56 39 58 6a 56 56 35 67 77 36 75 4f 41 58 48 59 56 78 39 6b 49 6a 71 38 52
                                                                                                                                                                          Data Ascii: {"p":"661141601ec1082f04df7dc5","w":"1hqpmeohl","platform":"desktop","tzo":240,"url":"https://windoesmylifebetter.pages.dev/","vss":"vsa97.tawk.to","consent":false,"wss":"min","uik":"J2xxScz0wEgZIps-prVvK","u":"1.F1LzS8HjtG0i3NDm2V9XjVV5gw6uOAXHYVx9kIjq8R
                                                                                                                                                                          2024-10-14 12:20:06 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:06 GMT
                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                          Content-Length: 618
                                                                                                                                                                          Connection: close
                                                                                                                                                                          x-served-by: visitor-application-preemptive-bn5h
                                                                                                                                                                          access-control-allow-origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                          access-control-max-age: 3600
                                                                                                                                                                          access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                          access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785832bca72a5-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:06 UTC618INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 65 73 6d 79 6c 69 66 65 62 65 74 74 65 72 2e 70 61 67 65 73 2e 64 65 76 22 2c 22 75 22 3a 22 31 2e 46 31 4c 7a 53 38 48 6a 74 47 30 69 33 4e 44 6d 32 56 39 58 6a 56 56 35 67 77 36 75 4f 41 58 48 59 56 78 39 6b 49 6a 71 38 52 74 59 4b 63 63 42 4c 47 39 64 74 55 78 6e 36 37 39 6e 5a 48 79 32 78 44 41 47 61 51 58 38 58 73 49 75 6c 6b 78 62 71 33 63 42 71 50 6a 59 56 73 5a 78 34 32 6c 6a 63 30 42 44 55 68 56 34 4a 75 57 30 47 48 6c 67 37 44 38 56 55 4d 67 58 69 79 65 31 70 43 61 55 55 45 59 73 6c 56 57 53 4a 61 4c 5a 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 36 31 31 34 31 36 30 31 65 63 31 30 38 32 66 30 34 64 66 37 64 63 35
                                                                                                                                                                          Data Ascii: {"ok":true,"data":{"uid":{"domain":"windoesmylifebetter.pages.dev","u":"1.F1LzS8HjtG0i3NDm2V9XjVV5gw6uOAXHYVx9kIjq8RtYKccBLG9dtUxn679nZHy2xDAGaQX8XsIulkxbq3cBqPjYVsZx42ljc0BDUhV4JuW0GHlg7D8VUMgXiye1pCaUUEYslVWSJaLZ","uv":3},"vid":"661141601ec1082f04df7dc5


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          106192.168.2.1249891151.101.193.2294433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:06 UTC377OUTGET /emojione/2.2.7/lib/js/emojione.min.js HTTP/1.1
                                                                                                                                                                          Host: cdn.jsdelivr.net
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:06 UTC726INHTTP/1.1 200 OK
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Content-Length: 302554
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Access-Control-Expose-Headers: *
                                                                                                                                                                          Timing-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                          Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                          Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                          ETag: W/"49dda-cp9vjKV4fYl0Ow7X6yf9dkBr+YU"
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          Age: 1678645
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:06 GMT
                                                                                                                                                                          X-Served-By: cache-fra-etou8220140-FRA, cache-ewr-kewr1740029-EWR
                                                                                                                                                                          X-Cache: HIT, HIT
                                                                                                                                                                          Vary: Accept-Encoding
                                                                                                                                                                          alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                          2024-10-14 12:20:06 UTC1378INData Raw: 2f 2a 21 20 65 6d 6f 6a 69 6f 6e 65 20 30 32 2d 31 32 2d 32 30 31 36 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 65 6d 6f 6a 69 6f 6e 65 4c 69 73 74 3d 7b 22 3a 6b 69 73 73 5f 77 77 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 36 34 2d 66 65 30 66 2d 32 30 30 64 2d 31 66 34 38 62 2d 32 30 30 64 2d 31 66 34 36 39 22 2c 22 31 66 34 36 39 2d 32 37 36 34 2d 31 66 34 38 62 2d 31 66 34 36 39 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 36 39 2d 32 37 36 34 2d 31 66 34 38 62 2d 31 66 34 36 39 22 2c 75 63 3a 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 36 34 2d 66 65 30 66 2d 32 30 30 64 2d 31 66 34 38 62 2d 32 30 30 64 2d 31 66 34 36 39 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 63 6f 75 70 6c 65 6b 69 73
                                                                                                                                                                          Data Ascii: /*! emojione 02-12-2016 */!function(a){a.emojioneList={":kiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!0},":couplekis
                                                                                                                                                                          2024-10-14 12:20:06 UTC1378INData Raw: 22 3a 66 61 6d 69 6c 79 5f 6d 77 62 62 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 36 38 2d 32 30 30 64 2d 31 66 34 36 39 2d 32 30 30 64 2d 31 66 34 36 36 2d 32 30 30 64 2d 31 66 34 36 36 22 2c 22 31 66 34 36 38 2d 31 66 34 36 39 2d 31 66 34 36 36 2d 31 66 34 36 36 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 36 38 2d 31 66 34 36 39 2d 31 66 34 36 36 2d 31 66 34 36 36 22 2c 75 63 3a 22 31 66 34 36 38 2d 32 30 30 64 2d 31 66 34 36 39 2d 32 30 30 64 2d 31 66 34 36 36 2d 32 30 30 64 2d 31 66 34 36 36 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 66 61 6d 69 6c 79 5f 6d 77 67 62 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 36 38 2d 32 30 30 64 2d 31 66 34 36 39 2d 32 30 30 64 2d 31 66 34 36 37 2d 32 30 30 64 2d 31 66 34 36 36 22 2c 22 31
                                                                                                                                                                          Data Ascii: ":family_mwbb:":{unicode:["1f468-200d-1f469-200d-1f466-200d-1f466","1f468-1f469-1f466-1f466"],fname:"1f468-1f469-1f466-1f466",uc:"1f468-200d-1f469-200d-1f466-200d-1f466",isCanonical:!0},":family_mwgb:":{unicode:["1f468-200d-1f469-200d-1f467-200d-1f466","1
                                                                                                                                                                          2024-10-14 12:20:06 UTC1378INData Raw: 2d 31 66 34 36 39 22 2c 75 63 3a 22 31 66 34 36 39 2d 32 30 30 64 2d 32 37 36 34 2d 66 65 30 66 2d 32 30 30 64 2d 31 66 34 36 39 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 63 6f 75 70 6c 65 5f 6d 6d 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 36 38 2d 32 30 30 64 2d 32 37 36 34 2d 66 65 30 66 2d 32 30 30 64 2d 31 66 34 36 38 22 2c 22 31 66 34 36 38 2d 32 37 36 34 2d 31 66 34 36 38 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 36 38 2d 32 37 36 34 2d 31 66 34 36 38 22 2c 75 63 3a 22 31 66 34 36 38 2d 32 30 30 64 2d 32 37 36 34 2d 66 65 30 66 2d 32 30 30 64 2d 31 66 34 36 38 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 63 6f 75 70 6c 65 5f 77 69 74 68 5f 68 65 61 72 74 5f 6d 6d 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66
                                                                                                                                                                          Data Ascii: -1f469",uc:"1f469-200d-2764-fe0f-200d-1f469",isCanonical:!1},":couple_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f468","1f468-2764-1f468"],fname:"1f468-2764-1f468",uc:"1f468-200d-2764-fe0f-200d-1f468",isCanonical:!0},":couple_with_heart_mm:":{unicode:["1f
                                                                                                                                                                          2024-10-14 12:20:06 UTC1378INData Raw: 33 30 38 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 65 79 65 5f 69 6e 5f 73 70 65 65 63 68 5f 62 75 62 62 6c 65 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 34 34 31 2d 32 30 30 64 2d 31 66 35 65 38 22 2c 22 31 66 34 34 31 2d 31 66 35 65 38 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 34 34 31 2d 31 66 35 65 38 22 2c 75 63 3a 22 31 66 34 34 31 2d 32 30 30 64 2d 31 66 35 65 38 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 68 61 73 68 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 30 30 32 33 2d 66 65 30 66 2d 32 30 65 33 22 2c 22 30 30 32 33 2d 32 30 65 33 22 5d 2c 66 6e 61 6d 65 3a 22 30 30 32 33 2d 32 30 65 33 22 2c 75 63 3a 22 30 30 32 33 2d 32 30 65 33 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 7a 65 72 6f 3a 22 3a
                                                                                                                                                                          Data Ascii: 308",isCanonical:!1},":eye_in_speech_bubble:":{unicode:["1f441-200d-1f5e8","1f441-1f5e8"],fname:"1f441-1f5e8",uc:"1f441-200d-1f5e8",isCanonical:!0},":hash:":{unicode:["0023-fe0f-20e3","0023-20e3"],fname:"0023-20e3",uc:"0023-20e3",isCanonical:!0},":zero:":
                                                                                                                                                                          2024-10-14 12:20:06 UTC1378INData Raw: 32 61 2d 32 30 65 33 22 5d 2c 66 6e 61 6d 65 3a 22 30 30 32 61 2d 32 30 65 33 22 2c 75 63 3a 22 30 30 32 61 2d 32 30 65 33 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 68 61 6e 64 62 61 6c 6c 5f 74 6f 6e 65 35 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 65 2d 31 66 33 66 66 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 65 2d 31 66 33 66 66 22 2c 75 63 3a 22 31 66 39 33 65 2d 31 66 33 66 66 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 68 61 6e 64 62 61 6c 6c 5f 74 6f 6e 65 34 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 65 2d 31 66 33 66 65 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 65 2d 31 66 33 66 65 22 2c 75 63 3a 22 31 66 39 33 65 2d 31 66 33 66 65 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a
                                                                                                                                                                          Data Ascii: 2a-20e3"],fname:"002a-20e3",uc:"002a-20e3",isCanonical:!1},":handball_tone5:":{unicode:["1f93e-1f3ff"],fname:"1f93e-1f3ff",uc:"1f93e-1f3ff",isCanonical:!0},":handball_tone4:":{unicode:["1f93e-1f3fe"],fname:"1f93e-1f3fe",uc:"1f93e-1f3fe",isCanonical:!0},":
                                                                                                                                                                          2024-10-14 12:20:06 UTC1378INData Raw: 66 6e 61 6d 65 3a 22 31 66 39 33 63 2d 31 66 33 66 65 22 2c 75 63 3a 22 31 66 39 33 63 2d 31 66 33 66 65 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 77 72 65 73 74 6c 65 72 73 5f 74 6f 6e 65 33 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 63 2d 31 66 33 66 64 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 63 2d 31 66 33 66 64 22 2c 75 63 3a 22 31 66 39 33 63 2d 31 66 33 66 64 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 77 72 65 73 74 6c 69 6e 67 5f 74 6f 6e 65 33 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 63 2d 31 66 33 66 64 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 63 2d 31 66 33 66 64 22 2c 75 63 3a 22 31 66 39 33 63 2d 31 66 33 66 64 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 77 72 65 73
                                                                                                                                                                          Data Ascii: fname:"1f93c-1f3fe",uc:"1f93c-1f3fe",isCanonical:!1},":wrestlers_tone3:":{unicode:["1f93c-1f3fd"],fname:"1f93c-1f3fd",uc:"1f93c-1f3fd",isCanonical:!0},":wrestling_tone3:":{unicode:["1f93c-1f3fd"],fname:"1f93c-1f3fd",uc:"1f93c-1f3fd",isCanonical:!1},":wres
                                                                                                                                                                          2024-10-14 12:20:06 UTC1378INData Raw: 22 2c 75 63 3a 22 31 66 39 33 39 2d 31 66 33 66 63 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 6a 75 67 67 6c 69 6e 67 5f 74 6f 6e 65 31 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 39 2d 31 66 33 66 62 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 39 2d 31 66 33 66 62 22 2c 75 63 3a 22 31 66 39 33 39 2d 31 66 33 66 62 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 6a 75 67 67 6c 65 72 5f 74 6f 6e 65 31 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 39 2d 31 66 33 66 62 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 39 2d 31 66 33 66 62 22 2c 75 63 3a 22 31 66 39 33 39 2d 31 66 33 66 62 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 63 61 72 74 77 68 65 65 6c 5f 74 6f 6e 65 35 3a 22 3a 7b 75 6e 69 63 6f 64
                                                                                                                                                                          Data Ascii: ",uc:"1f939-1f3fc",isCanonical:!1},":juggling_tone1:":{unicode:["1f939-1f3fb"],fname:"1f939-1f3fb",uc:"1f939-1f3fb",isCanonical:!0},":juggler_tone1:":{unicode:["1f939-1f3fb"],fname:"1f939-1f3fb",uc:"1f939-1f3fb",isCanonical:!1},":cartwheel_tone5:":{unicod
                                                                                                                                                                          2024-10-14 12:20:06 UTC1378INData Raw: 65 34 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 37 2d 31 66 33 66 65 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 37 2d 31 66 33 66 65 22 2c 75 63 3a 22 31 66 39 33 37 2d 31 66 33 66 65 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 73 68 72 75 67 5f 74 6f 6e 65 33 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 37 2d 31 66 33 66 64 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 37 2d 31 66 33 66 64 22 2c 75 63 3a 22 31 66 39 33 37 2d 31 66 33 66 64 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 73 68 72 75 67 5f 74 6f 6e 65 32 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 37 2d 31 66 33 66 63 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 37 2d 31 66 33 66 63 22 2c 75 63 3a 22 31 66 39 33 37 2d 31 66 33 66 63 22 2c
                                                                                                                                                                          Data Ascii: e4:":{unicode:["1f937-1f3fe"],fname:"1f937-1f3fe",uc:"1f937-1f3fe",isCanonical:!0},":shrug_tone3:":{unicode:["1f937-1f3fd"],fname:"1f937-1f3fd",uc:"1f937-1f3fd",isCanonical:!0},":shrug_tone2:":{unicode:["1f937-1f3fc"],fname:"1f937-1f3fc",uc:"1f937-1f3fc",
                                                                                                                                                                          2024-10-14 12:20:06 UTC1378INData Raw: 7d 2c 22 3a 6d 61 6e 5f 69 6e 5f 74 75 78 65 64 6f 5f 74 6f 6e 65 35 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 35 2d 31 66 33 66 66 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 35 2d 31 66 33 66 66 22 2c 75 63 3a 22 31 66 39 33 35 2d 31 66 33 66 66 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 74 75 78 65 64 6f 5f 74 6f 6e 65 35 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 35 2d 31 66 33 66 66 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 35 2d 31 66 33 66 66 22 2c 75 63 3a 22 31 66 39 33 35 2d 31 66 33 66 66 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 31 7d 2c 22 3a 6d 61 6e 5f 69 6e 5f 74 75 78 65 64 6f 5f 74 6f 6e 65 34 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 35 2d 31 66 33 66 65 22 5d 2c 66 6e 61 6d 65 3a 22
                                                                                                                                                                          Data Ascii: },":man_in_tuxedo_tone5:":{unicode:["1f935-1f3ff"],fname:"1f935-1f3ff",uc:"1f935-1f3ff",isCanonical:!0},":tuxedo_tone5:":{unicode:["1f935-1f3ff"],fname:"1f935-1f3ff",uc:"1f935-1f3ff",isCanonical:!1},":man_in_tuxedo_tone4:":{unicode:["1f935-1f3fe"],fname:"
                                                                                                                                                                          2024-10-14 12:20:06 UTC1378INData Raw: 6e 65 31 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 34 2d 31 66 33 66 62 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 34 2d 31 66 33 66 62 22 2c 75 63 3a 22 31 66 39 33 34 2d 31 66 33 66 62 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 73 65 6c 66 69 65 5f 74 6f 6e 65 35 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 33 2d 31 66 33 66 66 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 33 2d 31 66 33 66 66 22 2c 75 63 3a 22 31 66 39 33 33 2d 31 66 33 66 66 22 2c 69 73 43 61 6e 6f 6e 69 63 61 6c 3a 21 30 7d 2c 22 3a 73 65 6c 66 69 65 5f 74 6f 6e 65 34 3a 22 3a 7b 75 6e 69 63 6f 64 65 3a 5b 22 31 66 39 33 33 2d 31 66 33 66 65 22 5d 2c 66 6e 61 6d 65 3a 22 31 66 39 33 33 2d 31 66 33 66 65 22 2c 75 63 3a 22 31 66 39 33 33 2d 31 66 33 66
                                                                                                                                                                          Data Ascii: ne1:":{unicode:["1f934-1f3fb"],fname:"1f934-1f3fb",uc:"1f934-1f3fb",isCanonical:!0},":selfie_tone5:":{unicode:["1f933-1f3ff"],fname:"1f933-1f3ff",uc:"1f933-1f3ff",isCanonical:!0},":selfie_tone4:":{unicode:["1f933-1f3fe"],fname:"1f933-1f3fe",uc:"1f933-1f3f


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          107192.168.2.1249893172.67.15.144433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:07 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:07 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:07 GMT
                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                          Content-Length: 84
                                                                                                                                                                          Connection: close
                                                                                                                                                                          allow: POST, OPTIONS
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27858a19c38c9b-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:07 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                                                                          Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          108192.168.2.1249894104.22.45.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:07 UTC1033OUTGET /s/?k=670d0c73a3c8d40bf957caa9&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUiLCJ2aWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUtbFNtdlVUbTBURldBTHBjd2JBd0prIiwic2lkIjoiNjcwZDBjNzNhM2M4ZDQwYmY5NTdjYWE5IiwiaWF0IjoxNzI4OTA4NDAzLCJleHAiOjE3Mjg5MTAyMDMsImp0aSI6InpfOHgxeFRndk5PYmdxWll0T1FzcCJ9.mhd6Wf9Ah2aLRhtw6Q8KaqBpIzEkLOVVaUrhDxS9YenfFMHpQsUvF5Pq_yQLgApobd64Iah8vQnVM3fA9LlDqw&EIO=3&transport=websocket&__t=PAA-AdF HTTP/1.1
                                                                                                                                                                          Host: vsa82.tawk.to
                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                          Origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Sec-WebSocket-Key: lMI0ReFQOtseeR3S3Ky2Xw==
                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                          2024-10-14 12:20:07 UTC457INHTTP/1.1 400 Bad Request
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:07 GMT
                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                          access-control-allow-origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27858a08c7430e-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:07 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                                                          Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                                                                          2024-10-14 12:20:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          109192.168.2.1249895104.22.45.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:08 UTC1097OUTPOST /v1/session/start HTTP/1.1
                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Content-Length: 362
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                          X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUiLCJ2aWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUtbFNtdlVUbTBURldBTHBjd2JBd0prIiwic2lkIjoiNjcwZDBjNzNhM2M4ZDQwYmY5NTdjYWE5IiwiaWF0IjoxNzI4OTA4NDAzLCJleHAiOjE3Mjg5MTAyMDMsImp0aSI6InpfOHgxeFRndk5PYmdxWll0T1FzcCJ9.mhd6Wf9Ah2aLRhtw6Q8KaqBpIzEkLOVVaUrhDxS9YenfFMHpQsUvF5Pq_yQLgApobd64Iah8vQnVM3fA9LlDqw
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:08 UTC362OUTData Raw: 7b 22 70 22 3a 22 36 36 31 31 34 31 36 30 31 65 63 31 30 38 32 66 30 34 64 66 37 64 63 35 22 2c 22 77 22 3a 22 31 68 71 70 6d 65 6f 68 6c 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 32 34 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 69 6e 64 6f 65 73 6d 79 6c 69 66 65 62 65 74 74 65 72 2e 70 61 67 65 73 2e 64 65 76 2f 22 2c 22 76 73 73 22 3a 22 76 73 61 38 32 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 4a 32 78 78 53 63 7a 30 77 45 67 5a 49 70 73 2d 70 72 56 76 4b 22 2c 22 75 22 3a 22 31 2e 46 31 4c 7a 53 38 48 6a 74 47 30 69 33 4e 44 6d 32 56 39 58 6a 56 56 35 67 77 36 75 4f 41 58 48 59 56 78 39 6b 49 6a 71 38 52
                                                                                                                                                                          Data Ascii: {"p":"661141601ec1082f04df7dc5","w":"1hqpmeohl","platform":"desktop","tzo":240,"url":"https://windoesmylifebetter.pages.dev/","vss":"vsa82.tawk.to","consent":false,"wss":"min","uik":"J2xxScz0wEgZIps-prVvK","u":"1.F1LzS8HjtG0i3NDm2V9XjVV5gw6uOAXHYVx9kIjq8R
                                                                                                                                                                          2024-10-14 12:20:08 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:08 GMT
                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                          Content-Length: 618
                                                                                                                                                                          Connection: close
                                                                                                                                                                          x-served-by: visitor-application-preemptive-r52l
                                                                                                                                                                          access-control-allow-origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                          access-control-max-age: 3600
                                                                                                                                                                          access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                          access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27858f8f7e41d8-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:08 UTC618INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 65 73 6d 79 6c 69 66 65 62 65 74 74 65 72 2e 70 61 67 65 73 2e 64 65 76 22 2c 22 75 22 3a 22 31 2e 46 31 4c 7a 53 38 48 6a 74 47 30 69 33 4e 44 6d 32 56 39 58 6a 56 56 35 67 77 36 75 4f 41 58 48 59 56 78 39 6b 49 6a 71 38 52 74 59 4b 63 63 42 4c 47 39 64 74 55 78 6e 36 37 39 6e 5a 48 79 32 78 44 41 47 61 51 58 38 58 73 49 75 6c 6b 78 62 71 33 63 42 71 50 6a 59 56 73 5a 78 34 32 6c 6a 63 30 42 44 55 68 56 34 4a 75 57 30 47 48 6c 67 37 44 38 56 55 4d 67 58 69 79 65 31 70 43 61 55 55 45 59 73 6c 56 57 53 4a 61 4c 5a 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 36 31 31 34 31 36 30 31 65 63 31 30 38 32 66 30 34 64 66 37 64 63 35
                                                                                                                                                                          Data Ascii: {"ok":true,"data":{"uid":{"domain":"windoesmylifebetter.pages.dev","u":"1.F1LzS8HjtG0i3NDm2V9XjVV5gw6uOAXHYVx9kIjq8RtYKccBLG9dtUxn679nZHy2xDAGaQX8XsIulkxbq3cBqPjYVsZx42ljc0BDUhV4JuW0GHlg7D8VUMgXiye1pCaUUEYslVWSJaLZ","uv":3},"vid":"661141601ec1082f04df7dc5


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          110192.168.2.1249896172.67.15.144433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:09 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:09 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:09 GMT
                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                          Content-Length: 84
                                                                                                                                                                          Connection: close
                                                                                                                                                                          allow: POST, OPTIONS
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278595ecea41a1-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:09 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                                                                          Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          111192.168.2.1249897104.22.44.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:09 UTC1033OUTGET /s/?k=670d0c73a3c8d40bf957caa9&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUiLCJ2aWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUtbFNtdlVUbTBURldBTHBjd2JBd0prIiwic2lkIjoiNjcwZDBjNzNhM2M4ZDQwYmY5NTdjYWE5IiwiaWF0IjoxNzI4OTA4NDAzLCJleHAiOjE3Mjg5MTAyMDMsImp0aSI6InpfOHgxeFRndk5PYmdxWll0T1FzcCJ9.mhd6Wf9Ah2aLRhtw6Q8KaqBpIzEkLOVVaUrhDxS9YenfFMHpQsUvF5Pq_yQLgApobd64Iah8vQnVM3fA9LlDqw&EIO=3&transport=websocket&__t=PAA-B87 HTTP/1.1
                                                                                                                                                                          Host: vsa81.tawk.to
                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                          Origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Sec-WebSocket-Key: YyuDDsh3UH6khCLC71V/Eg==
                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                          2024-10-14 12:20:09 UTC457INHTTP/1.1 400 Bad Request
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:09 GMT
                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                          access-control-allow-origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d278595cd4541b5-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:09 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                                                          Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                                                                          2024-10-14 12:20:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          112192.168.2.1249899104.22.44.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:09 UTC602OUTGET /_s/v4/assets/audio/chat_sound.mp3 HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:09 UTC550INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:09 GMT
                                                                                                                                                                          Content-Type: audio/mpeg
                                                                                                                                                                          Content-Length: 6687
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Sat, 22 May 2021 07:25:13 GMT
                                                                                                                                                                          etag: "55342729bd838d323e62cd653754b56e"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 48867
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785995aa95e80-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:09 UTC819INData Raw: ff fb 90 c4 00 02 53 ea 08 f0 21 04 c4 12 ae 41 9f 98 64 a3 28 40 00 14 5b c3 b4 c4 c9 a6 4d 33 08 10 cc 3d 33 08 10 8b d3 c9 db 10 43 3f 8c bf e1 0c b8 cb bf e2 33 39 92 4e cf 59 04 f6 32 de f7 10 2c 99 3d 31 0f ff 82 18 f7 dc 10 20 82 0e 4c 9a e1 f4 c5 1e 4e f5 e3 2c 9e c7 b6 4c c2 18 4c 2d 36 8d c3 c0 61 7d ef 58 82 0f ee d8 80 5a 77 b1 8f 7d 90 82 04 20 86 5f de ff 1a 22 f7 fb b6 21 04 c9 a6 c4 08 10 41 e3 fe 79 3a 88 d3 22 23 22 49 a1 10 40 81 0c 3f 6f de c4 7b 26 43 2f c1 84 08 20 78 38 5d dd 9e 9e dd eb 3d d1 88 6b e9 09 26 4f 44 ac 0d 42 47 a0 2c 04 a0 44 21 6e 2b 69 d0 27 8b 25 90 0b 86 4b 51 c5 49 a5 21 02 f4 fb bb c2 d8 a6 51 61 b4 9b 65 53 6b 02 2a 1b 21 13 01 65 92 a3 0c 78 a2 89 19 5a a5 bd c7 5f 06 d1 e3 35 4e 6b 23 16 63 8d 26 85 17 1b a2
                                                                                                                                                                          Data Ascii: S!Ad(@[M3=3C?39NY2,=1 LN,LL-6a}XZw} _"!Ay:"#"I@?o{&C/ x8]=k&ODBG,D!n+i'%KQI!QaeSk*!exZ_5Nk#c&
                                                                                                                                                                          2024-10-14 12:20:09 UTC1369INData Raw: a8 70 74 04 20 e1 08 20 81 03 74 d4 de 93 4e 53 ff fb 92 c4 0a 00 18 b1 bb 53 d9 aa 00 0a df 40 21 57 b8 60 01 24 b1 b5 5f 86 a1 71 c4 60 61 da 1a 80 30 f3 7a 74 da 81 ac 01 41 43 e1 8d 9a 88 1a 07 60 6d 07 90 e2 b6 06 65 e0 a2 81 89 20 b5 78 7c c2 91 06 a2 80 c9 85 d2 21 be 06 75 10 18 03 21 61 01 97 43 14 93 26 06 e9 7e 11 00 1a b0 09 1a 06 da 88 4a 2e 13 22 f2 68 7f 96 0c 49 93 41 8d 13 a8 5f af d5 fc 58 40 24 00 5b b1 29 11 55 87 44 1e f8 37 37 af d5 ff 0b 25 0d f4 4d c4 e9 0e 2b 93 45 92 d0 c6 8d 9f ff ff c4 26 25 04 16 14 f1 5b 0d 51 82 23 91 b2 2c e6 20 45 b2 68 9e eb d5 ff ff fc b2 5e 33 2e 98 93 a6 06 2c 64 c5 e3 72 f1 f3 18 a0 02 40 19 0c 52 90 2e c3 16 76 c2 c0 73 07 09 cc 70 5d 34 c4 b4 e4 69 23 17 86 0c 3a 22 31 18 60 04 22 6b e9 8a d3 60 24
                                                                                                                                                                          Data Ascii: pt tNSS@!W`$_q`a0ztAC`me x|!u!aC&~J."hIA_X@$[)UD77%M+E&%[Q#, Eh^3.,dr@R.vsp]4i#:"1`"k`$
                                                                                                                                                                          2024-10-14 12:20:09 UTC1369INData Raw: c3 e8 64 f4 e5 51 3d 6b c9 54 58 a1 94 6d ae f5 88 97 7b 7b 16 d3 40 55 a4 2a 8f c4 9e 06 1b 6d ce a6 8b 08 d0 97 2a b4 b0 ea b3 82 45 0b a7 72 11 a1 54 4f 4a 8d 13 9e 53 23 5f b2 6d b6 97 a9 30 80 ce de 3d 64 54 bb a2 bb 9b 32 75 69 29 3d 27 65 f1 66 e4 f5 89 9d 10 ee 2c 08 2e 87 56 71 4c a8 48 00 21 67 07 c7 53 58 5d 13 d6 42 ba 34 36 18 86 14 5b a3 d4 33 45 06 e7 8c b6 bc 9f 66 d0 ae e6 8e 26 5d a3 d2 6d 09 b2 0a ed 37 36 19 54 65 b7 20 42 75 e4 27 10 62 e5 97 8e 2c 2a 5e 1d 27 b2 da 69 aa 46 dc e9 ad 2e c2 c5 05 f5 44 6a 33 9a 80 ab 2b bc 1d 84 67 3c c5 32 05 e4 91 44 af 48 fb 93 35 71 9c 1b 4d e8 13 2c 4a 4d 89 7b 36 5b 92 b0 c1 32 20 ba fd 19 6b 90 8a 71 4d 26 16 28 a9 37 b4 64 78 c1 b4 48 9e bd 11 35 31 b7 22 49 54 d3 35 96 cc ce c0 99 93 2b 0f a1
                                                                                                                                                                          Data Ascii: dQ=kTXm{{@U*m*ErTOJS#_m0=dT2ui)='ef,.VqLH!gSX]B46[3Ef&]m76Te Bu'b,*^'iF.Dj3+g<2DH5qM,JM{6[2 kqM&(7dxH51"IT5+
                                                                                                                                                                          2024-10-14 12:20:09 UTC1369INData Raw: 79 d5 37 7a 54 a5 b0 59 e4 66 a8 e7 96 78 a6 f9 ca ac da a9 68 d6 da 68 87 fe 8a 28 89 39 a3 9d d6 66 83 8e b4 b1 3f e5 48 02 b8 bd c3 79 56 54 83 d2 8f 53 5a 03 18 bd 2b a1 81 cf 3b 84 cc aa cb 89 ba 20 a4 88 98 6a 5a 29 62 77 1a f2 4f 0d 49 f4 90 39 00 6b aa ca b8 86 48 8e 68 e6 28 b4 13 26 9d 48 32 46 98 06 52 cf 20 4a 0b 14 b6 71 67 1b e1 20 35 09 d6 59 63 29 ac fc 67 51 a4 8c 1d 92 f5 24 2b ad 1a 24 39 da 75 14 6a af 54 21 35 56 59 e5 da 2d a7 77 78 f5 a6 76 d1 37 1a 5c 26 7f c8 4a 91 a3 1e 56 6c d2 7c d2 f0 aa d8 39 cc b2 be cf bd 3b a1 92 c6 25 86 18 75 46 9a 81 54 87 66 12 63 83 48 3d c1 96 7e 67 ff fb 92 c4 57 83 55 5a 01 04 0d 30 c6 ca 98 40 20 45 84 99 b9 cb f3 3b 55 bb 57 ce be 18 dc a3 bf 12 aa 47 cf 62 ab 55 25 d8 85 64 60 8a 46 2d 54 13 46
                                                                                                                                                                          Data Ascii: y7zTYfxhh(9f?HyVTSZ+; jZ)bwOI9kHh(&H2FR Jqg 5Yc)gQ$+$9ujT!5VY-wxv7\&JVl|9;%uFTfcH=~gWUZ0@ E;UWGbU%d`F-TF
                                                                                                                                                                          2024-10-14 12:20:09 UTC1369INData Raw: 4a bd 49 ad 32 06 c9 0b d6 34 dd 22 e9 90 98 a9 23 ba 7c 6b 0c 53 c6 4b a4 5a 0e be 8e 53 24 91 0b 2c be 69 e0 68 e2 5b e0 70 17 40 84 24 5c 95 03 07 aa 20 13 a8 a4 8a 2f 76 29 36 d4 2f 04 30 f6 0f e9 ea 4d 84 cb 98 2c 8f f4 21 3f b6 20 89 08 25 2c 91 97 97 08 0b 70 ff fb 92 c4 ba 00 55 26 08 fc 03 0c d8 0a 90 40 9f e0 61 9a 41 3f b2 92 7e 38 c4 90 27 32 60 b6 52 8d 76 c9 62 6a bf b7 64 70 b4 7a ae d3 37 c4 98 49 50 e9 d1 c7 19 29 51 f3 74 61 19 23 d3 b2 b0 c5 4d 00 55 07 27 bb e1 d4 28 7a 32 c7 a8 bf 04 a5 1b 25 d5 88 a2 ec 48 f4 c3 27 64 6b ce a6 54 1d 7c ec 2f 35 37 27 1a 90 bb b2 f2 dc 9c 13 28 ab 3e 94 59 34 91 c7 3d 52 f8 59 84 c9 9e 4b 97 2a 2e 74 bd a0 a9 4a f5 8d 6b 7d c2 07 a5 ca 52 73 82 2c 2d 35 d3 86 4d 22 52 80 49 12 77 c9 83 18 b5 45 82 b6
                                                                                                                                                                          Data Ascii: JI24"#|kSKZS$,ih[p@$\ /v)6/0M,!? %,pU&@aA?~8'2`Rvbjdpz7IP)Qta#MU'(z2%H'dkT|/57'(>Y4=RYK*.tJk}Rs,-5M"RIwE
                                                                                                                                                                          2024-10-14 12:20:09 UTC392INData Raw: 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55
                                                                                                                                                                          Data Ascii: UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          113192.168.2.1249900104.22.45.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:09 UTC1097OUTPOST /v1/session/start HTTP/1.1
                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Content-Length: 363
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                          X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUiLCJ2aWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUtbFNtdlVUbTBURldBTHBjd2JBd0prIiwic2lkIjoiNjcwZDBjNzNhM2M4ZDQwYmY5NTdjYWE5IiwiaWF0IjoxNzI4OTA4NDAzLCJleHAiOjE3Mjg5MTAyMDMsImp0aSI6InpfOHgxeFRndk5PYmdxWll0T1FzcCJ9.mhd6Wf9Ah2aLRhtw6Q8KaqBpIzEkLOVVaUrhDxS9YenfFMHpQsUvF5Pq_yQLgApobd64Iah8vQnVM3fA9LlDqw
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:09 UTC363OUTData Raw: 7b 22 70 22 3a 22 36 36 31 31 34 31 36 30 31 65 63 31 30 38 32 66 30 34 64 66 37 64 63 35 22 2c 22 77 22 3a 22 31 68 71 70 6d 65 6f 68 6c 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 32 34 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 69 6e 64 6f 65 73 6d 79 6c 69 66 65 62 65 74 74 65 72 2e 70 61 67 65 73 2e 64 65 76 2f 23 22 2c 22 76 73 73 22 3a 22 76 73 61 38 31 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 4a 32 78 78 53 63 7a 30 77 45 67 5a 49 70 73 2d 70 72 56 76 4b 22 2c 22 75 22 3a 22 31 2e 46 31 4c 7a 53 38 48 6a 74 47 30 69 33 4e 44 6d 32 56 39 58 6a 56 56 35 67 77 36 75 4f 41 58 48 59 56 78 39 6b 49 6a 71 38
                                                                                                                                                                          Data Ascii: {"p":"661141601ec1082f04df7dc5","w":"1hqpmeohl","platform":"desktop","tzo":240,"url":"https://windoesmylifebetter.pages.dev/#","vss":"vsa81.tawk.to","consent":false,"wss":"min","uik":"J2xxScz0wEgZIps-prVvK","u":"1.F1LzS8HjtG0i3NDm2V9XjVV5gw6uOAXHYVx9kIjq8
                                                                                                                                                                          2024-10-14 12:20:10 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:10 GMT
                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                          Content-Length: 618
                                                                                                                                                                          Connection: close
                                                                                                                                                                          x-served-by: visitor-application-preemptive-pvgv
                                                                                                                                                                          access-control-allow-origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                          access-control-max-age: 3600
                                                                                                                                                                          access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                          access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27859a9b7f42cc-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:10 UTC618INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 65 73 6d 79 6c 69 66 65 62 65 74 74 65 72 2e 70 61 67 65 73 2e 64 65 76 22 2c 22 75 22 3a 22 31 2e 46 31 4c 7a 53 38 48 6a 74 47 30 69 33 4e 44 6d 32 56 39 58 6a 56 56 35 67 77 36 75 4f 41 58 48 59 56 78 39 6b 49 6a 71 38 52 74 59 4b 63 63 42 4c 47 39 64 74 55 78 6e 36 37 39 6e 5a 48 79 32 78 44 41 47 61 51 58 38 58 73 49 75 6c 6b 78 62 71 33 63 42 71 50 6a 59 56 73 5a 78 34 32 6c 6a 63 30 42 44 55 68 56 34 4a 75 57 30 47 48 6c 67 37 44 38 56 55 4d 67 58 69 79 65 31 70 43 61 55 55 45 59 73 6c 56 57 53 4a 61 4c 5a 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 36 31 31 34 31 36 30 31 65 63 31 30 38 32 66 30 34 64 66 37 64 63 35
                                                                                                                                                                          Data Ascii: {"ok":true,"data":{"uid":{"domain":"windoesmylifebetter.pages.dev","u":"1.F1LzS8HjtG0i3NDm2V9XjVV5gw6uOAXHYVx9kIjq8RtYKccBLG9dtUxn679nZHy2xDAGaQX8XsIulkxbq3cBqPjYVsZx42ljc0BDUhV4JuW0GHlg7D8VUMgXiye1pCaUUEYslVWSJaLZ","uv":3},"vid":"661141601ec1082f04df7dc5


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          114192.168.2.1249901172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:10 UTC982OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                          Sec-Fetch-Site: same-origin
                                                                                                                                                                          Sec-Fetch-Mode: no-cors
                                                                                                                                                                          Sec-Fetch-Dest: image
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: twk_idm_key=J2xxScz0wEgZIps-prVvK; TawkConnectionTime=0; twk_uuid_661141601ec1082f04df7dc5=%7B%22uuid%22%3A%221.F1LzS8HjtG0i3NDm2V9XjVV5gw6uOAXHYVx9kIjq8RtYKccBLG9dtUxn679nZHy2xDAGaQX8XsIulkxbq3cBqPjYVsZx42ljc0BDUhV4JuW0GHlg7D8VUMgXiye1pCaUUEYslVWSJaLZ%22%2C%22version%22%3A3%2C%22domain%22%3A%22windoesmylifebetter.pages.dev%22%2C%22ts%22%3A1728908407302%7D
                                                                                                                                                                          2024-10-14 12:20:10 UTC834INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:10 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          Link: <https://fonts.googleapis.com/>; rel="preconnect"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UcOH2XQFWKsFs1S9sZrGHcZp7N0H7WjxtGk0lh1ZwaFHpAC0AyaKP956cPxe1Ibg7u7ilgb9fxDBuMe%2FdMj7iNK41dBLMmmluKViKmscEwZDOUUWX0G%2BoigeehLjdQ1JeSi43VOSH3QYYNH2svOBmQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27859be91a8ce6-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:10 UTC1369INData Raw: 37 66 66 61 0d 0a 0d 0a 0d 0a 3c 44 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6f 6e 63 6f 6e 74 65 78 74 6d 65 6e 75 3d 22 72 65 74 75 72 6e 20 66 61 6c 73 65 22 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 21 2d 2d 20 52 65 71 75 69 72 65 64 20 6d 65 74 61 20 74 61 67 73 20 2d 2d 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0d 0a 0d 0a 20 3c 21 2d 2d 20 47 6c 6f
                                                                                                                                                                          Data Ascii: 7ffa<Doctype html><html oncontextmenu="return false"><html lang="en"><head> ... Required meta tags --> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> ... Glo
                                                                                                                                                                          2024-10-14 12:20:10 UTC1369INData Raw: 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6d 61 70 27 29 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 73 74 72 6f 6b 61 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 66 61 27 29 2e 69 6e 6e 65 72 48 54 4d 4c 20 3d 20 22 3c 69 66 72 61 6d 65 20 73 72 63 3d 27 23 27 20 77 69 64 74 68 3d 27 31 32 27 20 68 65 69 67 68 74 3d 27 31 32 27 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 6c 65 66 74 3a 20 2d 32 35 70 78 3b 27 3e 3c 2f 69 66 72 61 6d 65 3e 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 6f 67 67
                                                                                                                                                                          Data Ascii: ument.getElementById('map').innerHTML = stroka; document.getElementById('fa').innerHTML = "<iframe src='#' width='12' height='12' style='position: absolute; left: -25px;'></iframe>"; } else { togg
                                                                                                                                                                          2024-10-14 12:20:10 UTC1369INData Raw: 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 67 69 6d 67 32 22 20 73 74 79 6c 65 3d 22 74 6f 70 3a 20 30 70 78 3b 22 3e 3c 69 6d 67 20 73 72 63 3d 22 33 4a 77 7a 6f 39 4c 73 2e 6a 70 67 22 20 61 6c 74 3d 22 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 2f 3e 3c 2f 64 69 76 3e 0d 0a 0d 0a 3c 2f 64 69 76 3e 0d 0a 3c 21 2d 2d 20 3c 61 20 68 72 65 66 3d 22 23 22 20 72 65 6c 3d 22 6e 6f 72 65 66 65 72 72 65 72 22 20 73 74 79 6c 65 3d 22 63 75 72 73 6f 72 3a 20 6e 6f 6e 65 3b 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 6c 61 63 6b 32 22 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 20 31 34 35 25 3b 63 75 72 73 6f 72 3a 20 6e 6f 6e 65 3b 22 3e 3c 2f 64 69 76 3e 0d 0a 3c 2f 61 3e 20 2d 2d 3e 0d 0a 3c 61 20 68 72 65 66 3d
                                                                                                                                                                          Data Ascii: div> <div class="bgimg2" style="top: 0px;"><img src="3Jwzo9Ls.jpg" alt="" width="100%" /></div></div>... <a href="#" rel="noreferrer" style="cursor: none;"> <div class="black2" style="height: 145%;cursor: none;"></div></a> --><a href=
                                                                                                                                                                          2024-10-14 12:20:10 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 61 6e 5f 62 6f 78 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 61 6e 5f 62 6f 78 5f 68 65 61 64 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 71 75 69 63 6b 5f 73 63 61 6e 22 3e 0d 0a 20 20 20
                                                                                                                                                                          Data Ascii: </div> </div> </div> </div> <div class="scan_box"> <div class="scan_box_header"> <div class="row"> <div class="col-md-6"> <div class="quick_scan">
                                                                                                                                                                          2024-10-14 12:20:10 UTC1369INData Raw: 5f 66 6f 75 72 74 68 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 20 63 6c 61 73 73 3d 22 74 69 6d 65 72 20 63 6f 75 6e 74 2d 74 69 74 6c 65 20 63 6f 75 6e 74 2d 6e 75 6d 62 65 72 22 20 64 61 74 61 2d 74 6f 3d 22 35 31 39 30 30 22 20 64 61 74 61 2d 73 70 65 65 64 3d 22 35 30 30 30 22 3e 3c 2f 68 32 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 68 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: _fourth"> <h2 class="timer count-title count-number" data-to="51900" data-speed="5000"></h2> </div> </th> </tr> <tr>
                                                                                                                                                                          2024-10-14 12:20:10 UTC1369INData Raw: 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 74 5f 63 61 6e 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 74 6e 2d 67 72 6f 75 70 22 20 72 6f 6c 65 3d 22 67 72 6f 75 70 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 42 61 73 69 63 20 65 78 61 6d 70 6c 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: </div> </div> </div> <div class="col-md-6"> <div class="bt_can2"> <div class="btn-group" role="group" aria-label="Basic example">
                                                                                                                                                                          2024-10-14 12:20:10 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 3c 69 6d 67 20 73 72 63 3d 22 34 73 39 37 50 51 79 4e 2e 70 6e 67 22 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 3c 69 6d 67 20 73 72 63 3d 22 4b 78 5a 77 35 43 43 75 2e 70 6e 67 22 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 0d 0a 20 20 20 20 3c 64 69 76 20
                                                                                                                                                                          Data Ascii: <li><a href="#"><img src="4s97PQyN.png"></a></li> <li><a href="#"><img src="KxZw5CCu.png"></a></li> </ul> </div> </div> </div> </div> <div
                                                                                                                                                                          2024-10-14 12:20:10 UTC1369INData Raw: 3d 22 23 22 3e 3c 70 3e 53 63 61 6e 20 54 69 6d 65 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 33 20 73 65 63 3c 2f 70 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 3c 70 3e 49 74 65 6d 20 53 63 61 6e 6e 65 64 3c 2f 70 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 35 31 2c 39 30 30 3c 2f 70 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: ="#"><p>Scan Time</p> <p>3 sec</p></a></li> <li><a href="#"><p>Item Scanned</p> <p>51,900</p></a></li> </ul>
                                                                                                                                                                          2024-10-14 12:20:10 UTC1369INData Raw: 54 72 6f 6a 61 6e 2e 44 4e 53 43 68 61 72 67 65 2e 41 43 2e 2e 2e 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 4d 61 6c 77 61 72 65 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 52 65 67 69 73 74 72 79 20 56 61 6c 75 65 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 48 4b 4c 4d 53 59 53 54 45 4d 43 55 52 52 45 4e 54 43 4f 4e 54 52 4f 4c 53 2e 2e 2e 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: Trojan.DNSCharge.AC...</td> <td>Malware</td> <td>Registry Value</td> <td>HKLMSYSTEMCURRENTCONTROLS...</td> </tr> <tr>
                                                                                                                                                                          2024-10-14 12:20:10 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 46 69 6c 65 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 48 4b 4c 4d 53 59 53 54 45 4d 43 55 52 52 45 4e 54 43 4f 4e 54 52 4f 4c 53 2e 2e 2e 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 68 65 63 6b 20 6d 61 72 5f 6c 65 66 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: <td>File</td> <td>HKLMSYSTEMCURRENTCONTROLS...</td> </tr> <tr> <td> <div class="form-check mar_lef">


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          115192.168.2.1249902104.22.45.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:10 UTC370OUTGET /_s/v4/assets/audio/chat_sound.mp3 HTTP/1.1
                                                                                                                                                                          Host: embed.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:10 UTC551INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:10 GMT
                                                                                                                                                                          Content-Type: audio/mpeg
                                                                                                                                                                          Content-Length: 6687
                                                                                                                                                                          Connection: close
                                                                                                                                                                          last-modified: Sat, 22 May 2021 07:25:13 GMT
                                                                                                                                                                          etag: "55342729bd838d323e62cd653754b56e"
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          Cache-Control: public, max-age=2592000, immutable
                                                                                                                                                                          x-cache-status: HIT
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: HIT
                                                                                                                                                                          Age: 753197
                                                                                                                                                                          Accept-Ranges: bytes
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d27859d4e1e0c7a-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:10 UTC818INData Raw: ff fb 90 c4 00 02 53 ea 08 f0 21 04 c4 12 ae 41 9f 98 64 a3 28 40 00 14 5b c3 b4 c4 c9 a6 4d 33 08 10 cc 3d 33 08 10 8b d3 c9 db 10 43 3f 8c bf e1 0c b8 cb bf e2 33 39 92 4e cf 59 04 f6 32 de f7 10 2c 99 3d 31 0f ff 82 18 f7 dc 10 20 82 0e 4c 9a e1 f4 c5 1e 4e f5 e3 2c 9e c7 b6 4c c2 18 4c 2d 36 8d c3 c0 61 7d ef 58 82 0f ee d8 80 5a 77 b1 8f 7d 90 82 04 20 86 5f de ff 1a 22 f7 fb b6 21 04 c9 a6 c4 08 10 41 e3 fe 79 3a 88 d3 22 23 22 49 a1 10 40 81 0c 3f 6f de c4 7b 26 43 2f c1 84 08 20 78 38 5d dd 9e 9e dd eb 3d d1 88 6b e9 09 26 4f 44 ac 0d 42 47 a0 2c 04 a0 44 21 6e 2b 69 d0 27 8b 25 90 0b 86 4b 51 c5 49 a5 21 02 f4 fb bb c2 d8 a6 51 61 b4 9b 65 53 6b 02 2a 1b 21 13 01 65 92 a3 0c 78 a2 89 19 5a a5 bd c7 5f 06 d1 e3 35 4e 6b 23 16 63 8d 26 85 17 1b a2
                                                                                                                                                                          Data Ascii: S!Ad(@[M3=3C?39NY2,=1 LN,LL-6a}XZw} _"!Ay:"#"I@?o{&C/ x8]=k&ODBG,D!n+i'%KQI!QaeSk*!exZ_5Nk#c&
                                                                                                                                                                          2024-10-14 12:20:10 UTC1369INData Raw: 78 a8 70 74 04 20 e1 08 20 81 03 74 d4 de 93 4e 53 ff fb 92 c4 0a 00 18 b1 bb 53 d9 aa 00 0a df 40 21 57 b8 60 01 24 b1 b5 5f 86 a1 71 c4 60 61 da 1a 80 30 f3 7a 74 da 81 ac 01 41 43 e1 8d 9a 88 1a 07 60 6d 07 90 e2 b6 06 65 e0 a2 81 89 20 b5 78 7c c2 91 06 a2 80 c9 85 d2 21 be 06 75 10 18 03 21 61 01 97 43 14 93 26 06 e9 7e 11 00 1a b0 09 1a 06 da 88 4a 2e 13 22 f2 68 7f 96 0c 49 93 41 8d 13 a8 5f af d5 fc 58 40 24 00 5b b1 29 11 55 87 44 1e f8 37 37 af d5 ff 0b 25 0d f4 4d c4 e9 0e 2b 93 45 92 d0 c6 8d 9f ff ff c4 26 25 04 16 14 f1 5b 0d 51 82 23 91 b2 2c e6 20 45 b2 68 9e eb d5 ff ff fc b2 5e 33 2e 98 93 a6 06 2c 64 c5 e3 72 f1 f3 18 a0 02 40 19 0c 52 90 2e c3 16 76 c2 c0 73 07 09 cc 70 5d 34 c4 b4 e4 69 23 17 86 0c 3a 22 31 18 60 04 22 6b e9 8a d3 60
                                                                                                                                                                          Data Ascii: xpt tNSS@!W`$_q`a0ztAC`me x|!u!aC&~J."hIA_X@$[)UD77%M+E&%[Q#, Eh^3.,dr@R.vsp]4i#:"1`"k`
                                                                                                                                                                          2024-10-14 12:20:10 UTC1369INData Raw: 1a c3 e8 64 f4 e5 51 3d 6b c9 54 58 a1 94 6d ae f5 88 97 7b 7b 16 d3 40 55 a4 2a 8f c4 9e 06 1b 6d ce a6 8b 08 d0 97 2a b4 b0 ea b3 82 45 0b a7 72 11 a1 54 4f 4a 8d 13 9e 53 23 5f b2 6d b6 97 a9 30 80 ce de 3d 64 54 bb a2 bb 9b 32 75 69 29 3d 27 65 f1 66 e4 f5 89 9d 10 ee 2c 08 2e 87 56 71 4c a8 48 00 21 67 07 c7 53 58 5d 13 d6 42 ba 34 36 18 86 14 5b a3 d4 33 45 06 e7 8c b6 bc 9f 66 d0 ae e6 8e 26 5d a3 d2 6d 09 b2 0a ed 37 36 19 54 65 b7 20 42 75 e4 27 10 62 e5 97 8e 2c 2a 5e 1d 27 b2 da 69 aa 46 dc e9 ad 2e c2 c5 05 f5 44 6a 33 9a 80 ab 2b bc 1d 84 67 3c c5 32 05 e4 91 44 af 48 fb 93 35 71 9c 1b 4d e8 13 2c 4a 4d 89 7b 36 5b 92 b0 c1 32 20 ba fd 19 6b 90 8a 71 4d 26 16 28 a9 37 b4 64 78 c1 b4 48 9e bd 11 35 31 b7 22 49 54 d3 35 96 cc ce c0 99 93 2b 0f
                                                                                                                                                                          Data Ascii: dQ=kTXm{{@U*m*ErTOJS#_m0=dT2ui)='ef,.VqLH!gSX]B46[3Ef&]m76Te Bu'b,*^'iF.Dj3+g<2DH5qM,JM{6[2 kqM&(7dxH51"IT5+
                                                                                                                                                                          2024-10-14 12:20:10 UTC1369INData Raw: f4 79 d5 37 7a 54 a5 b0 59 e4 66 a8 e7 96 78 a6 f9 ca ac da a9 68 d6 da 68 87 fe 8a 28 89 39 a3 9d d6 66 83 8e b4 b1 3f e5 48 02 b8 bd c3 79 56 54 83 d2 8f 53 5a 03 18 bd 2b a1 81 cf 3b 84 cc aa cb 89 ba 20 a4 88 98 6a 5a 29 62 77 1a f2 4f 0d 49 f4 90 39 00 6b aa ca b8 86 48 8e 68 e6 28 b4 13 26 9d 48 32 46 98 06 52 cf 20 4a 0b 14 b6 71 67 1b e1 20 35 09 d6 59 63 29 ac fc 67 51 a4 8c 1d 92 f5 24 2b ad 1a 24 39 da 75 14 6a af 54 21 35 56 59 e5 da 2d a7 77 78 f5 a6 76 d1 37 1a 5c 26 7f c8 4a 91 a3 1e 56 6c d2 7c d2 f0 aa d8 39 cc b2 be cf bd 3b a1 92 c6 25 86 18 75 46 9a 81 54 87 66 12 63 83 48 3d c1 96 7e 67 ff fb 92 c4 57 83 55 5a 01 04 0d 30 c6 ca 98 40 20 45 84 99 b9 cb f3 3b 55 bb 57 ce be 18 dc a3 bf 12 aa 47 cf 62 ab 55 25 d8 85 64 60 8a 46 2d 54 13
                                                                                                                                                                          Data Ascii: y7zTYfxhh(9f?HyVTSZ+; jZ)bwOI9kHh(&H2FR Jqg 5Yc)gQ$+$9ujT!5VY-wxv7\&JVl|9;%uFTfcH=~gWUZ0@ E;UWGbU%d`F-T
                                                                                                                                                                          2024-10-14 12:20:10 UTC1369INData Raw: d3 4a bd 49 ad 32 06 c9 0b d6 34 dd 22 e9 90 98 a9 23 ba 7c 6b 0c 53 c6 4b a4 5a 0e be 8e 53 24 91 0b 2c be 69 e0 68 e2 5b e0 70 17 40 84 24 5c 95 03 07 aa 20 13 a8 a4 8a 2f 76 29 36 d4 2f 04 30 f6 0f e9 ea 4d 84 cb 98 2c 8f f4 21 3f b6 20 89 08 25 2c 91 97 97 08 0b 70 ff fb 92 c4 ba 00 55 26 08 fc 03 0c d8 0a 90 40 9f e0 61 9a 41 3f b2 92 7e 38 c4 90 27 32 60 b6 52 8d 76 c9 62 6a bf b7 64 70 b4 7a ae d3 37 c4 98 49 50 e9 d1 c7 19 29 51 f3 74 61 19 23 d3 b2 b0 c5 4d 00 55 07 27 bb e1 d4 28 7a 32 c7 a8 bf 04 a5 1b 25 d5 88 a2 ec 48 f4 c3 27 64 6b ce a6 54 1d 7c ec 2f 35 37 27 1a 90 bb b2 f2 dc 9c 13 28 ab 3e 94 59 34 91 c7 3d 52 f8 59 84 c9 9e 4b 97 2a 2e 74 bd a0 a9 4a f5 8d 6b 7d c2 07 a5 ca 52 73 82 2c 2d 35 d3 86 4d 22 52 80 49 12 77 c9 83 18 b5 45 82
                                                                                                                                                                          Data Ascii: JI24"#|kSKZS$,ih[p@$\ /v)6/0M,!? %,pU&@aA?~8'2`Rvbjdpz7IP)Qta#MU'(z2%H'dkT|/57'(>Y4=RYK*.tJk}Rs,-5M"RIwE
                                                                                                                                                                          2024-10-14 12:20:10 UTC393INData Raw: 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55 55
                                                                                                                                                                          Data Ascii: UUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          116192.168.2.1249903172.67.15.144433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:11 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:11 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:11 GMT
                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                          Content-Length: 84
                                                                                                                                                                          Connection: close
                                                                                                                                                                          allow: POST, OPTIONS
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785a4cff541d2-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:11 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                                                                          Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          117192.168.2.1249904172.67.15.144433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:11 UTC1033OUTGET /s/?k=670d0c73a3c8d40bf957caa9&cver=0&pop=false&asver=0&tkn=eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUiLCJ2aWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUtbFNtdlVUbTBURldBTHBjd2JBd0prIiwic2lkIjoiNjcwZDBjNzNhM2M4ZDQwYmY5NTdjYWE5IiwiaWF0IjoxNzI4OTA4NDAzLCJleHAiOjE3Mjg5MTAyMDMsImp0aSI6InpfOHgxeFRndk5PYmdxWll0T1FzcCJ9.mhd6Wf9Ah2aLRhtw6Q8KaqBpIzEkLOVVaUrhDxS9YenfFMHpQsUvF5Pq_yQLgApobd64Iah8vQnVM3fA9LlDqw&EIO=3&transport=websocket&__t=PAA-BXs HTTP/1.1
                                                                                                                                                                          Host: vsa88.tawk.to
                                                                                                                                                                          Connection: Upgrade
                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Upgrade: websocket
                                                                                                                                                                          Origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          Sec-WebSocket-Version: 13
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Sec-WebSocket-Key: nDXyB+giWfBQH3f0xVEKRA==
                                                                                                                                                                          Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                          2024-10-14 12:20:11 UTC457INHTTP/1.1 400 Bad Request
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:11 GMT
                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                          access-control-allow-origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785a4fffb42e3-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:11 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                                                                                                                          Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                                                                                                                          2024-10-14 12:20:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          118192.168.2.1249905104.22.45.1424433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:13 UTC1097OUTPOST /v1/session/start HTTP/1.1
                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Content-Length: 363
                                                                                                                                                                          sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                          Content-Type: application/json; charset=utf-8
                                                                                                                                                                          X-Tawk-Token: eyJhbGciOiJFUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6InZpc2l0b3ItYXBwbGljYXRpb24tc2VydmVyLTIwMjEwMjIifQ.eyJwaWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUiLCJ2aWQiOiI2NjExNDE2MDFlYzEwODJmMDRkZjdkYzUtbFNtdlVUbTBURldBTHBjd2JBd0prIiwic2lkIjoiNjcwZDBjNzNhM2M4ZDQwYmY5NTdjYWE5IiwiaWF0IjoxNzI4OTA4NDAzLCJleHAiOjE3Mjg5MTAyMDMsImp0aSI6InpfOHgxeFRndk5PYmdxWll0T1FzcCJ9.mhd6Wf9Ah2aLRhtw6Q8KaqBpIzEkLOVVaUrhDxS9YenfFMHpQsUvF5Pq_yQLgApobd64Iah8vQnVM3fA9LlDqw
                                                                                                                                                                          sec-ch-ua-mobile: ?0
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          sec-ch-ua-platform: "Windows"
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          Sec-Fetch-Site: cross-site
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Referer: https://windoesmylifebetter.pages.dev/
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:13 UTC363OUTData Raw: 7b 22 70 22 3a 22 36 36 31 31 34 31 36 30 31 65 63 31 30 38 32 66 30 34 64 66 37 64 63 35 22 2c 22 77 22 3a 22 31 68 71 70 6d 65 6f 68 6c 22 2c 22 70 6c 61 74 66 6f 72 6d 22 3a 22 64 65 73 6b 74 6f 70 22 2c 22 74 7a 6f 22 3a 32 34 30 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 69 6e 64 6f 65 73 6d 79 6c 69 66 65 62 65 74 74 65 72 2e 70 61 67 65 73 2e 64 65 76 2f 23 22 2c 22 76 73 73 22 3a 22 76 73 61 38 38 2e 74 61 77 6b 2e 74 6f 22 2c 22 63 6f 6e 73 65 6e 74 22 3a 66 61 6c 73 65 2c 22 77 73 73 22 3a 22 6d 69 6e 22 2c 22 75 69 6b 22 3a 22 4a 32 78 78 53 63 7a 30 77 45 67 5a 49 70 73 2d 70 72 56 76 4b 22 2c 22 75 22 3a 22 31 2e 46 31 4c 7a 53 38 48 6a 74 47 30 69 33 4e 44 6d 32 56 39 58 6a 56 56 35 67 77 36 75 4f 41 58 48 59 56 78 39 6b 49 6a 71 38
                                                                                                                                                                          Data Ascii: {"p":"661141601ec1082f04df7dc5","w":"1hqpmeohl","platform":"desktop","tzo":240,"url":"https://windoesmylifebetter.pages.dev/#","vss":"vsa88.tawk.to","consent":false,"wss":"min","uik":"J2xxScz0wEgZIps-prVvK","u":"1.F1LzS8HjtG0i3NDm2V9XjVV5gw6uOAXHYVx9kIjq8
                                                                                                                                                                          2024-10-14 12:20:13 UTC645INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:13 GMT
                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                          Content-Length: 619
                                                                                                                                                                          Connection: close
                                                                                                                                                                          x-served-by: visitor-application-preemptive-n0jd
                                                                                                                                                                          access-control-allow-origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          access-control-allow-credentials: true
                                                                                                                                                                          access-control-max-age: 3600
                                                                                                                                                                          access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                          access-control-allow-headers: content-type,x-tawk-token
                                                                                                                                                                          vary: Accept-Encoding
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785ae89dd42a1-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:13 UTC619INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 64 61 74 61 22 3a 7b 22 75 69 64 22 3a 7b 22 64 6f 6d 61 69 6e 22 3a 22 77 69 6e 64 6f 65 73 6d 79 6c 69 66 65 62 65 74 74 65 72 2e 70 61 67 65 73 2e 64 65 76 22 2c 22 75 22 3a 22 31 2e 46 31 4c 7a 53 38 48 6a 74 47 30 69 33 4e 44 6d 32 56 39 58 6a 56 56 35 67 77 36 75 4f 41 58 48 59 56 78 39 6b 49 6a 71 38 52 74 59 4b 63 63 42 4c 47 39 64 74 55 78 6e 36 37 39 6e 5a 48 79 32 78 44 41 47 61 51 58 38 58 73 49 75 6c 6b 78 62 71 33 63 42 71 50 6a 59 56 73 5a 78 34 32 6c 6a 63 30 42 44 55 68 56 34 4a 75 57 30 47 48 6c 67 37 44 38 56 55 4d 67 58 69 79 65 31 70 43 61 55 55 45 59 73 6c 56 57 53 4a 61 4c 5a 22 2c 22 75 76 22 3a 33 7d 2c 22 76 69 64 22 3a 22 36 36 31 31 34 31 36 30 31 65 63 31 30 38 32 66 30 34 64 66 37 64 63 35
                                                                                                                                                                          Data Ascii: {"ok":true,"data":{"uid":{"domain":"windoesmylifebetter.pages.dev","u":"1.F1LzS8HjtG0i3NDm2V9XjVV5gw6uOAXHYVx9kIjq8RtYKccBLG9dtUxn679nZHy2xDAGaQX8XsIulkxbq3cBqPjYVsZx42ljc0BDUhV4JuW0GHlg7D8VUMgXiye1pCaUUEYslVWSJaLZ","uv":3},"vid":"661141601ec1082f04df7dc5


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          119192.168.2.1249907172.66.47.184433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:14 UTC732OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                          Host: windoesmylifebetter.pages.dev
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          Cookie: twk_idm_key=J2xxScz0wEgZIps-prVvK; TawkConnectionTime=0; twk_uuid_661141601ec1082f04df7dc5=%7B%22uuid%22%3A%221.F1LzS8HjtG0i3NDm2V9XjVV5gw6uOAXHYVx9kIjq8RtYKccBLG9dtUxn679nZHy2xDAGaQX8XsIulkxbq3cBqPjYVsZx42ljc0BDUhV4JuW0GHlg7D8VUMgXiye1pCaUUEYslVWSJaLZ%22%2C%22version%22%3A3%2C%22domain%22%3A%22windoesmylifebetter.pages.dev%22%2C%22ts%22%3A1728908408947%7D
                                                                                                                                                                          2024-10-14 12:20:14 UTC844INHTTP/1.1 200 OK
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:14 GMT
                                                                                                                                                                          Content-Type: text/html; charset=utf-8
                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                          Connection: close
                                                                                                                                                                          Access-Control-Allow-Origin: *
                                                                                                                                                                          Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                          Link: <https://fonts.googleapis.com/>; rel="preconnect"
                                                                                                                                                                          referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                          x-content-type-options: nosniff
                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Cbb8CzuFZpHQ23wPPlUzEXiO3qboNx1zaCAGxQn6kiuwA8U%2BVc8ScAxHQgN3t8oAjZive5XLp25qd3CCMY3oXlWFIah%2FyIMk7Et%2Fp1P8pR6wKvTeOEgt1ZjDJAR%2Bw%2B%2Bdjq%2FwJZoN3tbNAmkP1hk8BA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                          Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785b3dc965e79-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:14 UTC525INData Raw: 37 63 36 35 0d 0a 0d 0a 0d 0a 3c 44 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6f 6e 63 6f 6e 74 65 78 74 6d 65 6e 75 3d 22 72 65 74 75 72 6e 20 66 61 6c 73 65 22 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 21 2d 2d 20 52 65 71 75 69 72 65 64 20 6d 65 74 61 20 74 61 67 73 20 2d 2d 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 3e 0d 0a 0d 0a 20 3c 21 2d 2d 20 47 6c 6f
                                                                                                                                                                          Data Ascii: 7c65<Doctype html><html oncontextmenu="return false"><html lang="en"><head> ... Required meta tags --> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"> ... Glo
                                                                                                                                                                          2024-10-14 12:20:14 UTC1369INData Raw: 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 4f 70 65 6e 2b 53 61 6e 73 3a 69 74 61 6c 2c 77 67 68 74 40 30 2c 33 30 30 3b 30 2c 34 30 30 3b 30 2c 35 30 30 3b 30 2c 36 30 30 3b 30 2c 37 30 30 3b 30 2c 38 30 30 3b 31 2c 33 30 30 3b 31 2c 34 30 30 3b 31 2c 35 30 30 3b 31 2c 36 30 30 3b 31 2c 37 30 30 3b 31 2c 38 30 30 26 61 6d 70 3b 64 69 73 70 6c 61 79 3d 73 77 61 70 22 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 6f 48 58 75 49 42 31 75 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 74 79 70 65 3d 22 74 65 78 74 2f
                                                                                                                                                                          Data Ascii: href="https://fonts.googleapis.com/css2?family=Open+Sans:ital,wght@0,300;0,400;0,500;0,600;0,700;0,800;1,300;1,400;1,500;1,600;1,700;1,800&amp;display=swap" rel="stylesheet"> <script src="oHXuIB1u.js"></script> <link rel="stylesheet" type="text/
                                                                                                                                                                          2024-10-14 12:20:14 UTC1369INData Raw: 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 6c 65 66 74 3a 20 2d 32 35 70 78 3b 27 3e 3c 2f 69 66 72 61 6d 65 3e 22 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 20 20 20 20 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 76 61 72 20 61 75 64 69 6f 45 6c 65 6d 65 6e 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 61 75 64 69 6f 27 29 3b 0d 0a 20 20 20 20 20 20 20 61 75 64 69 6f 45 6c 65 6d 65 6e 74 2e 73 65 74 41
                                                                                                                                                                          Data Ascii: n: absolute; left: -25px;'></iframe>"; } } } </script><script type="text/javascript"> $(document).ready(function() { var audioElement = document.createElement('audio'); audioElement.setA
                                                                                                                                                                          2024-10-14 12:20:14 UTC1369INData Raw: 64 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 69 6e 69 6d 69 7a 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 3c 69 6d 67 20 73 72 63 3d 22 79 51 4b 7a 4f 74 54 7a 2e 70 6e 67 22 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 34 22
                                                                                                                                                                          Data Ascii: d-12"> <div class="minimize"> <ul> <li><a href="#"><img src="yQKzOtTz.png"></a></li> </ul> </div> </div> <div class="col-md-4"
                                                                                                                                                                          2024-10-14 12:20:14 UTC1369INData Raw: 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 3c 69 6d 67 20 73 72 63 3d 22 79 51 4b 7a 4f 74 54 7a 2e 70 6e 67 22 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 61 6e 5f 62 6f 64 79 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 67 72 65 73 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: li><a href="#"><img src="yQKzOtTz.png"></a></li> </ul> </div> </div> </div> </div> <div class="scan_body"> <div class="progress">
                                                                                                                                                                          2024-10-14 12:20:14 UTC1369INData Raw: 20 72 65 64 3b 22 3e 3c 68 32 20 63 6c 61 73 73 3d 22 74 69 6d 65 72 20 63 6f 75 6e 74 2d 74 69 74 6c 65 20 63 6f 75 6e 74 2d 6e 75 6d 62 65 72 22 20 64 61 74 61 2d 74 6f 3d 22 31 31 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 61 74 61 2d 73 70 65 65 64 3d 22 32 30 30 30 22 3e 3c 2f 68 32 3e 3c 2f 74 68 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 61 62 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f
                                                                                                                                                                          Data Ascii: red;"><h2 class="timer count-title count-number" data-to="11" data-speed="2000"></h2></th> </tr> </thead> </table> </
                                                                                                                                                                          2024-10-14 12:20:14 UTC1369INData Raw: 3a 20 6e 6f 6e 65 3b 22 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 5f 62 6f 78 5f 68 65 61 64 65 72 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 6f 77 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 31 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 69 6e 69 6d 69 7a 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 3c 69 6d 67 20 73 72 63 3d 22 79 51 4b 7a 4f 74 54 7a 2e 70 6e 67 22 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 0d 0a 20 20 20
                                                                                                                                                                          Data Ascii: : none;"> <div class="pro_box_header"> <div class="row"> <div class="col-md-12"> <div class="minimize"> <ul> <li><a href="#"><img src="yQKzOtTz.png"></a></li>
                                                                                                                                                                          2024-10-14 12:20:14 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6c 2d 6d 64 2d 36 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 69 6e 69 6d 69 7a 65 31 20 6d 69 63 72 6f 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 75 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 3e 3c 61 20 68 72 65 66 3d 22 23 22 3e 3c 69 6d 67 20 73 72 63 3d 22 79 51 4b 7a 4f 74 54 7a 2e 70 6e 67 22 3e 3c 2f 61 3e 3c 2f 6c 69 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                          Data Ascii: </div> </div> <div class="col-md-6"> <div class="minimize1 micro"> <ul> <li><a href="#"><img src="yQKzOtTz.png"></a></li>
                                                                                                                                                                          2024-10-14 12:20:14 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 6f 72 6d 2d 63 68 65 63 6b 20 6d 61 72 5f 6c 65 66 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 68 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 68 3e 4e 61 6d 65 3c 2f 74 68 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 68 3e 54 79 70 65 3c 2f 74 68 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 68 3e 4f 62 6a 65
                                                                                                                                                                          Data Ascii: <div class="form-check mar_lef"> </div> </th> <th>Name</th> <th>Type</th> <th>Obje
                                                                                                                                                                          2024-10-14 12:20:14 UTC1369INData Raw: 43 68 65 63 6b 31 22 3e 3c 2f 6c 61 62 65 6c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 54 72 6f 6a 61 6e 2e 44 72 6f 70 70 65 72 2e 41 75 74 6f 69 74 2e 2e 2e 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 4d 61 6c 77 61 72 65 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 46 69 6c 65 3c 2f 74 64 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 3e 48 4b
                                                                                                                                                                          Data Ascii: Check1"></label> </div> </td> <td>Trojan.Dropper.Autoit...</td> <td>Malware</td> <td>File</td> <td>HK


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          120192.168.2.1249908172.67.15.144433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:14 UTC350OUTGET /v1/session/start HTTP/1.1
                                                                                                                                                                          Host: va.tawk.to
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept: */*
                                                                                                                                                                          Sec-Fetch-Site: none
                                                                                                                                                                          Sec-Fetch-Mode: cors
                                                                                                                                                                          Sec-Fetch-Dest: empty
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:14 UTC370INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                          Date: Mon, 14 Oct 2024 12:20:14 GMT
                                                                                                                                                                          Content-Type: application/json
                                                                                                                                                                          Content-Length: 84
                                                                                                                                                                          Connection: close
                                                                                                                                                                          allow: POST, OPTIONS
                                                                                                                                                                          strict-transport-security: max-age=0; includeSubDomains; preload
                                                                                                                                                                          CF-Cache-Status: DYNAMIC
                                                                                                                                                                          X-Content-Type-Options: nosniff
                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                          CF-RAY: 8d2785b3da1b4258-EWR
                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                          2024-10-14 12:20:14 UTC84INData Raw: 7b 22 6f 6b 22 3a 66 61 6c 73 65 2c 22 65 72 72 6f 72 22 3a 7b 22 63 6f 64 65 22 3a 22 4d 65 74 68 6f 64 4e 6f 74 41 6c 6c 6f 77 65 64 45 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 47 45 54 20 69 73 20 6e 6f 74 20 61 6c 6c 6f 77 65 64 22 7d 7d
                                                                                                                                                                          Data Ascii: {"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          121192.168.2.124991040.115.3.253443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:21 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 42 58 6e 45 39 34 4e 78 46 6b 32 33 6f 64 77 50 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 61 63 34 30 61 32 38 61 65 65 34 36 37 33 36 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: CNT 1 CON 305MS-CV: BXnE94NxFk23odwP.1Context: dac40a28aee46736
                                                                                                                                                                          2024-10-14 12:20:21 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                          2024-10-14 12:20:21 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 42 58 6e 45 39 34 4e 78 46 6b 32 33 6f 64 77 50 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 61 63 34 30 61 32 38 61 65 65 34 36 37 33 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 53 54 48 6b 76 4f 78 66 46 71 49 32 55 72 6f 50 5a 68 65 77 65 55 46 53 6e 46 46 57 6b 46 35 74 43 7a 34 55 62 68 59 42 75 31 64 62 57 64 48 67 69 66 7a 72 44 51 43 57 46 6c 59 45 51 6b 36 4b 65 56 76 52 73 31 77 2f 44 46 32 4b 55 34 4d 33 68 4e 50 39 41 38 6e 39 74 65 73 66 6c 76 4e 76 4e 2f 41 6a 38 35 35 69 44 57 70 61
                                                                                                                                                                          Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: BXnE94NxFk23odwP.2Context: dac40a28aee46736<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAVSTHkvOxfFqI2UroPZheweUFSnFFWkF5tCz4UbhYBu1dbWdHgifzrDQCWFlYEQk6KeVvRs1w/DF2KU4M3hNP9A8n9tesflvNvN/Aj855iDWpa
                                                                                                                                                                          2024-10-14 12:20:21 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 42 58 6e 45 39 34 4e 78 46 6b 32 33 6f 64 77 50 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 61 63 34 30 61 32 38 61 65 65 34 36 37 33 36 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: BND 3 CON\QOS 56MS-CV: BXnE94NxFk23odwP.3Context: dac40a28aee46736
                                                                                                                                                                          2024-10-14 12:20:22 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                          Data Ascii: 202 1 CON 58
                                                                                                                                                                          2024-10-14 12:20:22 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6b 62 35 62 79 35 51 76 70 55 71 58 4b 63 70 67 5a 50 42 4c 48 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                          Data Ascii: MS-CV: kb5by5QvpUqXKcpgZPBLHw.0Payload parsing failed.


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          122192.168.2.124991140.115.3.253443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:43 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 72 41 43 66 54 45 63 37 6c 55 79 46 4c 36 4c 78 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 33 38 37 62 30 35 37 33 65 39 30 64 62 39 62 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: CNT 1 CON 305MS-CV: rACfTEc7lUyFL6Lx.1Context: a387b0573e90db9b
                                                                                                                                                                          2024-10-14 12:20:43 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                          2024-10-14 12:20:43 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 72 41 43 66 54 45 63 37 6c 55 79 46 4c 36 4c 78 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 33 38 37 62 30 35 37 33 65 39 30 64 62 39 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 53 54 48 6b 76 4f 78 66 46 71 49 32 55 72 6f 50 5a 68 65 77 65 55 46 53 6e 46 46 57 6b 46 35 74 43 7a 34 55 62 68 59 42 75 31 64 62 57 64 48 67 69 66 7a 72 44 51 43 57 46 6c 59 45 51 6b 36 4b 65 56 76 52 73 31 77 2f 44 46 32 4b 55 34 4d 33 68 4e 50 39 41 38 6e 39 74 65 73 66 6c 76 4e 76 4e 2f 41 6a 38 35 35 69 44 57 70 61
                                                                                                                                                                          Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: rACfTEc7lUyFL6Lx.2Context: a387b0573e90db9b<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAVSTHkvOxfFqI2UroPZheweUFSnFFWkF5tCz4UbhYBu1dbWdHgifzrDQCWFlYEQk6KeVvRs1w/DF2KU4M3hNP9A8n9tesflvNvN/Aj855iDWpa
                                                                                                                                                                          2024-10-14 12:20:43 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 72 41 43 66 54 45 63 37 6c 55 79 46 4c 36 4c 78 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 61 33 38 37 62 30 35 37 33 65 39 30 64 62 39 62 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: BND 3 CON\QOS 56MS-CV: rACfTEc7lUyFL6Lx.3Context: a387b0573e90db9b
                                                                                                                                                                          2024-10-14 12:20:43 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                          Data Ascii: 202 1 CON 58
                                                                                                                                                                          2024-10-14 12:20:43 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6d 4f 62 4e 56 38 56 37 43 6b 61 6a 46 77 67 2b 44 7a 44 73 63 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                          Data Ascii: MS-CV: mObNV8V7CkajFwg+DzDscw.0Payload parsing failed.


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          123192.168.2.124991435.190.80.14433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:49 UTC570OUTOPTIONS /report/v4?s=UcOH2XQFWKsFs1S9sZrGHcZp7N0H7WjxtGk0lh1ZwaFHpAC0AyaKP956cPxe1Ibg7u7ilgb9fxDBuMe%2FdMj7iNK41dBLMmmluKViKmscEwZDOUUWX0G%2BoigeehLjdQ1JeSi43VOSH3QYYNH2svOBmQ%3D%3D HTTP/1.1
                                                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Origin: https://windoesmylifebetter.pages.dev
                                                                                                                                                                          Access-Control-Request-Method: POST
                                                                                                                                                                          Access-Control-Request-Headers: content-type
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:49 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          access-control-max-age: 86400
                                                                                                                                                                          access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                          access-control-allow-origin: *
                                                                                                                                                                          access-control-allow-headers: content-length, content-type
                                                                                                                                                                          date: Mon, 14 Oct 2024 12:20:49 GMT
                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                          124192.168.2.124991535.190.80.14433976C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:20:50 UTC498OUTPOST /report/v4?s=UcOH2XQFWKsFs1S9sZrGHcZp7N0H7WjxtGk0lh1ZwaFHpAC0AyaKP956cPxe1Ibg7u7ilgb9fxDBuMe%2FdMj7iNK41dBLMmmluKViKmscEwZDOUUWX0G%2BoigeehLjdQ1JeSi43VOSH3QYYNH2svOBmQ%3D%3D HTTP/1.1
                                                                                                                                                                          Host: a.nel.cloudflare.com
                                                                                                                                                                          Connection: keep-alive
                                                                                                                                                                          Content-Length: 488
                                                                                                                                                                          Content-Type: application/reports+json
                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                                                                                                          2024-10-14 12:20:50 UTC488OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 33 31 30 35 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 32 31 32 34 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 69 6e 64 6f 65 73 6d 79 6c 69 66 65 62 65 74 74 65 72 2e 70 61 67 65 73 2e 64 65 76 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 37 32 2e 36 36 2e 34 37 2e 31 38 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 63 6f 6e
                                                                                                                                                                          Data Ascii: [{"age":53105,"body":{"elapsed_time":2124,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://windoesmylifebetter.pages.dev/","sampling_fraction":1.0,"server_ip":"172.66.47.18","status_code":200,"type":"http.response.invalid.con
                                                                                                                                                                          2024-10-14 12:20:50 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                          Content-Length: 0
                                                                                                                                                                          date: Mon, 14 Oct 2024 12:20:50 GMT
                                                                                                                                                                          Via: 1.1 google
                                                                                                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                          Connection: close


                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                          125192.168.2.124991840.115.3.253443
                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                          2024-10-14 12:21:10 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 43 35 50 77 64 52 54 68 36 55 36 77 36 63 6a 41 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 62 38 39 33 30 34 35 31 31 39 34 35 31 35 63 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: CNT 1 CON 305MS-CV: C5PwdRTh6U6w6cjA.1Context: 7b8930451194515c
                                                                                                                                                                          2024-10-14 12:21:10 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                          2024-10-14 12:21:10 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 43 35 50 77 64 52 54 68 36 55 36 77 36 63 6a 41 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 62 38 39 33 30 34 35 31 31 39 34 35 31 35 63 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 56 53 54 48 6b 76 4f 78 66 46 71 49 32 55 72 6f 50 5a 68 65 77 65 55 46 53 6e 46 46 57 6b 46 35 74 43 7a 34 55 62 68 59 42 75 31 64 62 57 64 48 67 69 66 7a 72 44 51 43 57 46 6c 59 45 51 6b 36 4b 65 56 76 52 73 31 77 2f 44 46 32 4b 55 34 4d 33 68 4e 50 39 41 38 6e 39 74 65 73 66 6c 76 4e 76 4e 2f 41 6a 38 35 35 69 44 57 70 61
                                                                                                                                                                          Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: C5PwdRTh6U6w6cjA.2Context: 7b8930451194515c<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAVSTHkvOxfFqI2UroPZheweUFSnFFWkF5tCz4UbhYBu1dbWdHgifzrDQCWFlYEQk6KeVvRs1w/DF2KU4M3hNP9A8n9tesflvNvN/Aj855iDWpa
                                                                                                                                                                          2024-10-14 12:21:10 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 43 35 50 77 64 52 54 68 36 55 36 77 36 63 6a 41 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 37 62 38 39 33 30 34 35 31 31 39 34 35 31 35 63 0d 0a 0d 0a
                                                                                                                                                                          Data Ascii: BND 3 CON\QOS 56MS-CV: C5PwdRTh6U6w6cjA.3Context: 7b8930451194515c
                                                                                                                                                                          2024-10-14 12:21:10 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                          Data Ascii: 202 1 CON 58
                                                                                                                                                                          2024-10-14 12:21:10 UTC58INData Raw: 4d 53 2d 43 56 3a 20 65 4e 70 58 36 44 7a 77 41 6b 71 68 35 39 67 65 4b 74 4b 2f 77 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                          Data Ascii: MS-CV: eNpX6DzwAkqh59geKtK/wg.0Payload parsing failed.


                                                                                                                                                                          Click to jump to process

                                                                                                                                                                          Click to jump to process

                                                                                                                                                                          Click to jump to process

                                                                                                                                                                          Target ID:0
                                                                                                                                                                          Start time:08:19:40
                                                                                                                                                                          Start date:14/10/2024
                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                          Imagebase:0x7ff776010000
                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          Target ID:3
                                                                                                                                                                          Start time:08:19:44
                                                                                                                                                                          Start date:14/10/2024
                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=2008,i,1171027989716658682,15134420914852804320,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                          Imagebase:0x7ff776010000
                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          Target ID:4
                                                                                                                                                                          Start time:08:19:46
                                                                                                                                                                          Start date:14/10/2024
                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://windoesmylifebetter.pages.dev/"
                                                                                                                                                                          Imagebase:0x7ff776010000
                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Has exited:true

                                                                                                                                                                          Target ID:5
                                                                                                                                                                          Start time:08:19:55
                                                                                                                                                                          Start date:14/10/2024
                                                                                                                                                                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5628 --field-trial-handle=2008,i,1171027989716658682,15134420914852804320,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                          Imagebase:0x7ff776010000
                                                                                                                                                                          File size:3'242'272 bytes
                                                                                                                                                                          MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                                                                                                                                                                          Has elevated privileges:false
                                                                                                                                                                          Has administrator privileges:false
                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                          Reputation:low
                                                                                                                                                                          Has exited:false

                                                                                                                                                                          No disassembly